Resubmissions

06-10-2023 19:40

231006-ydmxjsfe5s 10

07-08-2023 11:23

230807-ng6tqafa49 10

07-08-2023 11:15

230807-ncqlyagb9z 10

06-08-2023 21:35

230806-1fltdadf7y 10

24-07-2023 06:23

230724-g5yppabb61 10

24-07-2023 06:22

230724-g41snaaf98 10

05-07-2023 08:43

230705-kmlh7abc54 10

Analysis

  • max time kernel
    597s
  • max time network
    598s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    02-05-2022 11:07

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

5781468cedb3a203003fdf1f12e72fe98d6f1c0f

Attributes
  • url4cnc

    http://194.180.174.53/brikitiki

    http://91.219.236.18/brikitiki

    http://194.180.174.41/brikitiki

    http://91.219.236.148/brikitiki

    https://t.me/brikitiki

rc4.plain
rc4.plain

Extracted

Family

azorult

C2

http://195.245.112.115/index.php

Extracted

Family

oski

C2

prepepe.ac.ug

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 5 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE DCRAT Activity (GET)

    suricata: ET MALWARE DCRAT Activity (GET)

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • Async RAT payload 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 35 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 38 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Drops file in Windows directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 10 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 8 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Users\Admin\AppData\Roaming\test.exe
        "C:\Users\Admin\AppData\Roaming\test.exe"
        3⤵
        • Executes dropped EXE
        PID:4188
      • C:\Users\Admin\AppData\Roaming\Opus.exe
        "C:\Users\Admin\AppData\Roaming\Opus.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp5DE4.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4708
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp76DB.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4568
      • C:\Users\Admin\AppData\Roaming\a.exe
        "C:\Users\Admin\AppData\Roaming\a.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of AdjustPrivilegeToken
        PID:4780
      • C:\Users\Admin\AppData\Roaming\4.exe
        "C:\Users\Admin\AppData\Roaming\4.exe"
        3⤵
        • Executes dropped EXE
        PID:4784
        • C:\Users\Admin\AppData\Roaming\3.exe
          "C:\Users\Admin\AppData\Roaming\3.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • System policy modification
          PID:384
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nFv5yL62Ia.bat"
            5⤵
              PID:584
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:1384
                • C:\Users\Admin\AppData\Roaming\InitializeSearch\Pluto Panel.exe
                  "C:\Users\Admin\AppData\Roaming\InitializeSearch\Pluto Panel.exe"
                  6⤵
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  • System policy modification
                  PID:2932
          • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
            "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:5116
            • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
              "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:592
              • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                5⤵
                • Executes dropped EXE
                PID:2140
            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
              "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:1104
              • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
                5⤵
                • Executes dropped EXE
                PID:1532
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 1232
                  6⤵
                  • Program crash
                  PID:4572
            • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
              "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
              4⤵
              • Executes dropped EXE
              PID:3812
          • C:\Users\Admin\AppData\Roaming\aaa.exe
            "C:\Users\Admin\AppData\Roaming\aaa.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:1472
            • C:\Users\Admin\AppData\Roaming\aaa.exe
              "C:\Users\Admin\AppData\Roaming\aaa.exe"
              4⤵
              • Executes dropped EXE
              • Accesses Microsoft Outlook accounts
              • Accesses Microsoft Outlook profiles
              • Suspicious use of AdjustPrivilegeToken
              • outlook_win_path
              PID:2248
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240577828.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
                5⤵
                  PID:212
            • C:\Users\Admin\AppData\Roaming\gay.exe
              "C:\Users\Admin\AppData\Roaming\gay.exe"
              3⤵
              • Executes dropped EXE
              PID:2776
              • C:\Users\Admin\AppData\Roaming\mediaget.exe
                "C:\Users\Admin\AppData\Roaming\mediaget.exe"
                4⤵
                • Executes dropped EXE
                • Drops startup file
                • Adds Run key to start application
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:2772
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE
                  5⤵
                    PID:3752
            • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
              "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
              2⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2716
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:4212
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                3⤵
                  PID:1108
              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4744
                • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                  "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                  3⤵
                  • Executes dropped EXE
                  PID:4352
              • C:\Users\Admin\AppData\Roaming\22.exe
                "C:\Users\Admin\AppData\Roaming\22.exe"
                2⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4988
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add policy name=Block
                  3⤵
                    PID:5112
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filterlist name=Filter1
                    3⤵
                      PID:1368
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                      3⤵
                        PID:808
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                        3⤵
                          PID:5004
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                          3⤵
                            PID:60
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                            3⤵
                              PID:504
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                              3⤵
                                PID:3532
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                3⤵
                                  PID:2968
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filteraction name=FilteraAtion1 action=block
                                  3⤵
                                    PID:5104
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                                    3⤵
                                      PID:4544
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh ipsec static set policy name=Block assign=y
                                      3⤵
                                        PID:2936
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"
                                        3⤵
                                          PID:4248
                                          • C:\Windows\System32\Conhost.exe
                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            4⤵
                                              PID:2968
                                        • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                          "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          • Suspicious use of WriteProcessMemory
                                          PID:2228
                                          • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                            C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in System32 directory
                                            PID:3804
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 516
                                              4⤵
                                              • Program crash
                                              PID:4552
                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                            C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in System32 directory
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:1448
                                          • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                            C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:416
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 416 -s 720
                                              4⤵
                                              • Program crash
                                              PID:2004
                                      • C:\Windows\system32\taskmgr.exe
                                        "C:\Windows\system32\taskmgr.exe" /4
                                        1⤵
                                        • Drops file in Windows directory
                                        • Checks SCSI registry key(s)
                                        • Checks processor information in registry
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: GetForegroundWindowSpam
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        PID:4624
                                      • C:\Windows\SysWOW64\TXPlatforn.exe
                                        C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:4740
                                        • C:\Windows\SysWOW64\TXPlatforn.exe
                                          C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                          2⤵
                                          • Drops file in Drivers directory
                                          • Executes dropped EXE
                                          • Suspicious behavior: LoadsDriver
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4864
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                        1⤵
                                          PID:4944
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping -n 2 127.0.0.1
                                            2⤵
                                            • Runs ping.exe
                                            PID:508
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8bf454f50,0x7ff8bf454f60,0x7ff8bf454f70
                                          1⤵
                                            PID:3536
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            1⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:2884
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1744 /prefetch:8
                                              2⤵
                                                PID:1588
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2244 /prefetch:8
                                                2⤵
                                                  PID:2144
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1696 /prefetch:2
                                                  2⤵
                                                    PID:4664
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:1
                                                    2⤵
                                                      PID:1264
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2688 /prefetch:1
                                                      2⤵
                                                        PID:4580
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:1
                                                        2⤵
                                                          PID:4820
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4568 /prefetch:8
                                                          2⤵
                                                            PID:2860
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4704 /prefetch:8
                                                            2⤵
                                                              PID:1392
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4608 /prefetch:8
                                                              2⤵
                                                                PID:2256
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4736 /prefetch:8
                                                                2⤵
                                                                  PID:588
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4960 /prefetch:8
                                                                  2⤵
                                                                    PID:4200
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5052 /prefetch:8
                                                                    2⤵
                                                                      PID:5004
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:8
                                                                      2⤵
                                                                        PID:2932
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4780 /prefetch:8
                                                                        2⤵
                                                                          PID:4544
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5164 /prefetch:8
                                                                          2⤵
                                                                            PID:4280
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4360 /prefetch:8
                                                                            2⤵
                                                                              PID:4200
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:8
                                                                              2⤵
                                                                                PID:5092
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5344 /prefetch:8
                                                                                2⤵
                                                                                  PID:5004
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:8
                                                                                  2⤵
                                                                                    PID:3700
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4640 /prefetch:8
                                                                                    2⤵
                                                                                      PID:5192
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5176 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5224
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5336
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:8
                                                                                          2⤵
                                                                                            PID:5444
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5328 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5500
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2528 /prefetch:8
                                                                                              2⤵
                                                                                                PID:5492
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5556
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4552 /prefetch:2
                                                                                                  2⤵
                                                                                                    PID:4068
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2544 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5164
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4412 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5172
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4488 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:4752
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1360 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5244
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1632 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:208
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2060 /prefetch:8
                                                                                                              2⤵
                                                                                                                PID:4832
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4172 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:3412
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1020 /prefetch:8
                                                                                                                  2⤵
                                                                                                                    PID:5228
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:3220
                                                                                                                    • C:\Users\Admin\Downloads\HeavyLoad-x64-Setup.exe
                                                                                                                      "C:\Users\Admin\Downloads\HeavyLoad-x64-Setup.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1620
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5GC7G.tmp\HeavyLoad-x64-Setup.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-5GC7G.tmp\HeavyLoad-x64-Setup.tmp" /SL5="$70400,14432063,857088,C:\Users\Admin\Downloads\HeavyLoad-x64-Setup.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:416
                                                                                                                        • C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe
                                                                                                                          "C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe" /nogui /installcertificate
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Modifies system certificate store
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4116
                                                                                                                        • C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe
                                                                                                                          "C:\Program Files\JAM Software\HeavyLoad\HeavyLoad.exe"
                                                                                                                          4⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:6048
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5720 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:5332
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2060 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5328
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5972 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:5408
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5708 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:5412
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5960 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:5548
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6148 /prefetch:8
                                                                                                                                2⤵
                                                                                                                                  PID:5780
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1684,16602999315691623547,4731919902750425089,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4084 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:3540
                                                                                                                                  • C:\Users\Admin\Downloads\UltraSearch-x64-Demo-Setup.exe
                                                                                                                                    "C:\Users\Admin\Downloads\UltraSearch-x64-Demo-Setup.exe"
                                                                                                                                    2⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:1896
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-J3QSN.tmp\UltraSearch-x64-Demo-Setup.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-J3QSN.tmp\UltraSearch-x64-Demo-Setup.tmp" /SL5="$601FA,13370376,857088,C:\Users\Admin\Downloads\UltraSearch-x64-Demo-Setup.exe"
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Checks computer location settings
                                                                                                                                      PID:5584
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "Pluto Panel" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\InitializeSearch\Pluto Panel.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:164
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\resources\ShellExperienceHost.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:4840
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:4776
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "0fd7de5367376231a788872005d7ed4f" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\ExportInitialize\0fd7de5367376231a788872005d7ed4f.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:3564
                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\setup\Idle.exe'" /rl HIGHEST /f
                                                                                                                                  1⤵
                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:340
                                                                                                                                • C:\Windows\Help\Winlogon.exe
                                                                                                                                  C:\Windows\Help\Winlogon.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:388
                                                                                                                                  • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe
                                                                                                                                    2⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:3140
                                                                                                                                    • C:\Windows\Cursors\WUDFhosts.exe
                                                                                                                                      C:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x
                                                                                                                                      3⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      PID:4248
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:5396
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff8bf454f50,0x7ff8bf454f60,0x7ff8bf454f70
                                                                                                                                      2⤵
                                                                                                                                        PID:5404
                                                                                                                                    • C:\Windows\ImmersiveControlPanel\SystemSettings.exe
                                                                                                                                      "C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:5920
                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                      PID:5524
                                                                                                                                    • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                      C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5488
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        • Modifies registry class
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4816
                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                        PID:5828
                                                                                                                                      • C:\Windows\system32\taskmgr.exe
                                                                                                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                        1⤵
                                                                                                                                          PID:1112
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                          • Modifies registry class
                                                                                                                                          PID:1476
                                                                                                                                        • C:\Windows\system32\werfault.exe
                                                                                                                                          werfault.exe /h /shared Global\258c00955a9c44c1bf4b2b0efb3b23e0 /t 2264 /p 1476
                                                                                                                                          1⤵
                                                                                                                                            PID:3360
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:3588
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:4640
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:5260
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5412
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:5472
                                                                                                                                          • C:\Windows\system32\dfrgui.exe
                                                                                                                                            "C:\Windows\system32\dfrgui.exe"
                                                                                                                                            1⤵
                                                                                                                                              PID:5772
                                                                                                                                            • C:\Windows\system32\dfrgui.exe
                                                                                                                                              "C:\Windows\system32\dfrgui.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:5288

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Execution

                                                                                                                                              Scripting

                                                                                                                                              1
                                                                                                                                              T1064

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Persistence

                                                                                                                                              Modify Existing Service

                                                                                                                                              1
                                                                                                                                              T1031

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              2
                                                                                                                                              T1060

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Privilege Escalation

                                                                                                                                              Bypass User Account Control

                                                                                                                                              1
                                                                                                                                              T1088

                                                                                                                                              Scheduled Task

                                                                                                                                              1
                                                                                                                                              T1053

                                                                                                                                              Defense Evasion

                                                                                                                                              Bypass User Account Control

                                                                                                                                              1
                                                                                                                                              T1088

                                                                                                                                              Disabling Security Tools

                                                                                                                                              1
                                                                                                                                              T1089

                                                                                                                                              Modify Registry

                                                                                                                                              6
                                                                                                                                              T1112

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              Scripting

                                                                                                                                              1
                                                                                                                                              T1064

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1130

                                                                                                                                              Credential Access

                                                                                                                                              Credentials in Files

                                                                                                                                              3
                                                                                                                                              T1081

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              7
                                                                                                                                              T1012

                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                              1
                                                                                                                                              T1497

                                                                                                                                              System Information Discovery

                                                                                                                                              7
                                                                                                                                              T1082

                                                                                                                                              Peripheral Device Discovery

                                                                                                                                              1
                                                                                                                                              T1120

                                                                                                                                              Remote System Discovery

                                                                                                                                              1
                                                                                                                                              T1018

                                                                                                                                              Collection

                                                                                                                                              Data from Local System

                                                                                                                                              3
                                                                                                                                              T1005

                                                                                                                                              Email Collection

                                                                                                                                              2
                                                                                                                                              T1114

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Program Files (x86)\SCSI Service\scsisvc.exe
                                                                                                                                                Filesize

                                                                                                                                                203KB

                                                                                                                                                MD5

                                                                                                                                                759185ee3724d7563b709c888c696959

                                                                                                                                                SHA1

                                                                                                                                                7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                SHA256

                                                                                                                                                9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                SHA512

                                                                                                                                                ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                              • C:\Recovery\WindowsRE\conhost.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                                MD5

                                                                                                                                                b608d407fc15adea97c26936bc6f03f6

                                                                                                                                                SHA1

                                                                                                                                                953e7420801c76393902c0d6bb56148947e41571

                                                                                                                                                SHA256

                                                                                                                                                b281ce54125d4250a80f48fcc02a8eea53f2c35c3b726e2512c3d493da0013bf

                                                                                                                                                SHA512

                                                                                                                                                cc96ddf4bf90d6aaa9d86803cb2aa30cd8e9b295aee1bd5544b88aeab63dc60bb1d4641e846c9771bab51aabbfbcd984c6d3ee83b96f5b65d09c0841d464b9e4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
                                                                                                                                                MD5

                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                SHA1

                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                SHA256

                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                SHA512

                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                Filesize

                                                                                                                                                328KB

                                                                                                                                                MD5

                                                                                                                                                870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                SHA1

                                                                                                                                                2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                SHA256

                                                                                                                                                6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                SHA512

                                                                                                                                                0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                Filesize

                                                                                                                                                328KB

                                                                                                                                                MD5

                                                                                                                                                870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                SHA1

                                                                                                                                                2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                SHA256

                                                                                                                                                6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                SHA512

                                                                                                                                                0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                Filesize

                                                                                                                                                328KB

                                                                                                                                                MD5

                                                                                                                                                870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                SHA1

                                                                                                                                                2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                SHA256

                                                                                                                                                6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                SHA512

                                                                                                                                                0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                Filesize

                                                                                                                                                284KB

                                                                                                                                                MD5

                                                                                                                                                78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                SHA1

                                                                                                                                                985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                SHA256

                                                                                                                                                308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                SHA512

                                                                                                                                                c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                Filesize

                                                                                                                                                284KB

                                                                                                                                                MD5

                                                                                                                                                78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                SHA1

                                                                                                                                                985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                SHA256

                                                                                                                                                308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                SHA512

                                                                                                                                                c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                Filesize

                                                                                                                                                284KB

                                                                                                                                                MD5

                                                                                                                                                78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                SHA1

                                                                                                                                                985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                SHA256

                                                                                                                                                308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                SHA512

                                                                                                                                                c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                                                                                Filesize

                                                                                                                                                3KB

                                                                                                                                                MD5

                                                                                                                                                f94dc819ca773f1e3cb27abbc9e7fa27

                                                                                                                                                SHA1

                                                                                                                                                9a7700efadc5ea09ab288544ef1e3cd876255086

                                                                                                                                                SHA256

                                                                                                                                                a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                                                                                                                                SHA512

                                                                                                                                                72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nFv5yL62Ia.bat
                                                                                                                                                Filesize

                                                                                                                                                227B

                                                                                                                                                MD5

                                                                                                                                                1e0aa4c35b42143e289bf2096d2977e2

                                                                                                                                                SHA1

                                                                                                                                                5c13f019461b10ff133e3caa5c0ce2769ae28993

                                                                                                                                                SHA256

                                                                                                                                                facdc8dffe5730cf6ae0ec9fd9b6617bc130ff0eb6f26fc0e3e323057a16eb79

                                                                                                                                                SHA512

                                                                                                                                                21974e450cea4f1cf8dd9bf294834fc008aa3dc6a1f2ae75bf1f7d163ad12e6f3d676d694d7abcbcc2d45f4c4546badb6d3e7cf64481cae47cd11d2c1b30d3b3

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                Filesize

                                                                                                                                                93KB

                                                                                                                                                MD5

                                                                                                                                                3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                SHA1

                                                                                                                                                60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                SHA256

                                                                                                                                                62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                SHA512

                                                                                                                                                af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                Filesize

                                                                                                                                                93KB

                                                                                                                                                MD5

                                                                                                                                                3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                SHA1

                                                                                                                                                60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                SHA256

                                                                                                                                                62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                SHA512

                                                                                                                                                af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                Filesize

                                                                                                                                                377KB

                                                                                                                                                MD5

                                                                                                                                                a4329177954d4104005bce3020e5ef59

                                                                                                                                                SHA1

                                                                                                                                                23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                SHA256

                                                                                                                                                6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                SHA512

                                                                                                                                                81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                Filesize

                                                                                                                                                377KB

                                                                                                                                                MD5

                                                                                                                                                a4329177954d4104005bce3020e5ef59

                                                                                                                                                SHA1

                                                                                                                                                23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                SHA256

                                                                                                                                                6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                SHA512

                                                                                                                                                81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp5DE4.tmp
                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                28219e12dd6c55676bdf791833067e9d

                                                                                                                                                SHA1

                                                                                                                                                a4c854d929404e5073d16610c62dfa331c9727a0

                                                                                                                                                SHA256

                                                                                                                                                d3035bd90ad0e9fedeecb44da09e78421b5e6e1e0bbed1afc624750043355540

                                                                                                                                                SHA512

                                                                                                                                                e8c118063052002745c503b8fd0decfecf38f31e71e4dbdedc79bb8e91d443d65a33e7d983d4c0e1d6ee1eb9045100c2324b941b3bef00e69d4d91eb7d6d0161

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp76DB.tmp
                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                4e71faa3a77029484cfaba423d96618f

                                                                                                                                                SHA1

                                                                                                                                                9c837d050bb43d69dc608af809c292e13bca4718

                                                                                                                                                SHA256

                                                                                                                                                c470f45efd2e7c4c5b88534a18965a78dce0f8e154d3e45a9d5569ad0e334bdb

                                                                                                                                                SHA512

                                                                                                                                                6d014de41352f2b0b494d94cd58188791e81d4e53578d0722110b6827793b735e19c614877f25c61b26233dea1b5f1998ba1240bdc8fa04c87b7e64a4ca15fe0

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                Filesize

                                                                                                                                                536KB

                                                                                                                                                MD5

                                                                                                                                                0fd7de5367376231a788872005d7ed4f

                                                                                                                                                SHA1

                                                                                                                                                658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                SHA256

                                                                                                                                                9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                SHA512

                                                                                                                                                522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                Filesize

                                                                                                                                                536KB

                                                                                                                                                MD5

                                                                                                                                                0fd7de5367376231a788872005d7ed4f

                                                                                                                                                SHA1

                                                                                                                                                658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                SHA256

                                                                                                                                                9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                SHA512

                                                                                                                                                522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                Filesize

                                                                                                                                                536KB

                                                                                                                                                MD5

                                                                                                                                                0fd7de5367376231a788872005d7ed4f

                                                                                                                                                SHA1

                                                                                                                                                658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                SHA256

                                                                                                                                                9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                SHA512

                                                                                                                                                522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                                MD5

                                                                                                                                                dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                SHA1

                                                                                                                                                ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                SHA256

                                                                                                                                                a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                SHA512

                                                                                                                                                145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                Filesize

                                                                                                                                                2.0MB

                                                                                                                                                MD5

                                                                                                                                                dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                SHA1

                                                                                                                                                ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                SHA256

                                                                                                                                                a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                SHA512

                                                                                                                                                145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                Filesize

                                                                                                                                                565KB

                                                                                                                                                MD5

                                                                                                                                                e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                SHA1

                                                                                                                                                86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                SHA256

                                                                                                                                                8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                SHA512

                                                                                                                                                1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                                MD5

                                                                                                                                                8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                SHA1

                                                                                                                                                bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                SHA256

                                                                                                                                                ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                SHA512

                                                                                                                                                9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                                MD5

                                                                                                                                                8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                SHA1

                                                                                                                                                bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                SHA256

                                                                                                                                                ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                SHA512

                                                                                                                                                9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\ExportInitialize\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                Filesize

                                                                                                                                                14.3MB

                                                                                                                                                MD5

                                                                                                                                                b14120b6701d42147208ebf264ad9981

                                                                                                                                                SHA1

                                                                                                                                                f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                SHA256

                                                                                                                                                d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                SHA512

                                                                                                                                                27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\InitializeSearch\Pluto Panel.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                Filesize

                                                                                                                                                203KB

                                                                                                                                                MD5

                                                                                                                                                759185ee3724d7563b709c888c696959

                                                                                                                                                SHA1

                                                                                                                                                7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                SHA256

                                                                                                                                                9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                SHA512

                                                                                                                                                ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                Filesize

                                                                                                                                                203KB

                                                                                                                                                MD5

                                                                                                                                                759185ee3724d7563b709c888c696959

                                                                                                                                                SHA1

                                                                                                                                                7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                SHA256

                                                                                                                                                9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                SHA512

                                                                                                                                                ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                                MD5

                                                                                                                                                ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                SHA1

                                                                                                                                                1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                SHA256

                                                                                                                                                d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                SHA512

                                                                                                                                                d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                                MD5

                                                                                                                                                ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                SHA1

                                                                                                                                                1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                SHA256

                                                                                                                                                d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                SHA512

                                                                                                                                                d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                                MD5

                                                                                                                                                ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                SHA1

                                                                                                                                                1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                SHA256

                                                                                                                                                d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                SHA512

                                                                                                                                                d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                Filesize

                                                                                                                                                15.6MB

                                                                                                                                                MD5

                                                                                                                                                a071727b72a8374ff79a695ecde32594

                                                                                                                                                SHA1

                                                                                                                                                b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                SHA256

                                                                                                                                                8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                SHA512

                                                                                                                                                854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                Filesize

                                                                                                                                                15.6MB

                                                                                                                                                MD5

                                                                                                                                                a071727b72a8374ff79a695ecde32594

                                                                                                                                                SHA1

                                                                                                                                                b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                SHA256

                                                                                                                                                8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                SHA512

                                                                                                                                                854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                                MD5

                                                                                                                                                52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                SHA1

                                                                                                                                                88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                SHA256

                                                                                                                                                5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                SHA512

                                                                                                                                                b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                                MD5

                                                                                                                                                52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                SHA1

                                                                                                                                                88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                SHA256

                                                                                                                                                5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                SHA512

                                                                                                                                                b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                                MD5

                                                                                                                                                860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                SHA1

                                                                                                                                                a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                SHA256

                                                                                                                                                5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                SHA512

                                                                                                                                                6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                                MD5

                                                                                                                                                860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                SHA1

                                                                                                                                                a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                SHA256

                                                                                                                                                5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                SHA512

                                                                                                                                                6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                                MD5

                                                                                                                                                860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                SHA1

                                                                                                                                                a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                SHA256

                                                                                                                                                5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                SHA512

                                                                                                                                                6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                Filesize

                                                                                                                                                37KB

                                                                                                                                                MD5

                                                                                                                                                8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                SHA1

                                                                                                                                                24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                SHA256

                                                                                                                                                0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                SHA512

                                                                                                                                                52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                Filesize

                                                                                                                                                37KB

                                                                                                                                                MD5

                                                                                                                                                8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                SHA1

                                                                                                                                                24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                SHA256

                                                                                                                                                0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                SHA512

                                                                                                                                                52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                Filesize

                                                                                                                                                3.6MB

                                                                                                                                                MD5

                                                                                                                                                6fb798f1090448ce26299c2b35acf876

                                                                                                                                                SHA1

                                                                                                                                                451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                SHA256

                                                                                                                                                b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                SHA512

                                                                                                                                                9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                Filesize

                                                                                                                                                3.6MB

                                                                                                                                                MD5

                                                                                                                                                6fb798f1090448ce26299c2b35acf876

                                                                                                                                                SHA1

                                                                                                                                                451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                SHA256

                                                                                                                                                b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                SHA512

                                                                                                                                                9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                Filesize

                                                                                                                                                37KB

                                                                                                                                                MD5

                                                                                                                                                8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                SHA1

                                                                                                                                                24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                SHA256

                                                                                                                                                0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                SHA512

                                                                                                                                                52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                Filesize

                                                                                                                                                37KB

                                                                                                                                                MD5

                                                                                                                                                8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                SHA1

                                                                                                                                                24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                SHA256

                                                                                                                                                0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                SHA512

                                                                                                                                                52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                Filesize

                                                                                                                                                45KB

                                                                                                                                                MD5

                                                                                                                                                7e50b292982932190179245c60c0b59b

                                                                                                                                                SHA1

                                                                                                                                                25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                SHA256

                                                                                                                                                a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                SHA512

                                                                                                                                                c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                Filesize

                                                                                                                                                45KB

                                                                                                                                                MD5

                                                                                                                                                7e50b292982932190179245c60c0b59b

                                                                                                                                                SHA1

                                                                                                                                                25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                SHA256

                                                                                                                                                a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                SHA512

                                                                                                                                                c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                              • C:\Users\All Users\Microsoft OneDrive\setup\Idle.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                Filesize

                                                                                                                                                377KB

                                                                                                                                                MD5

                                                                                                                                                a4329177954d4104005bce3020e5ef59

                                                                                                                                                SHA1

                                                                                                                                                23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                SHA256

                                                                                                                                                6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                SHA512

                                                                                                                                                81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                              • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                Filesize

                                                                                                                                                377KB

                                                                                                                                                MD5

                                                                                                                                                a4329177954d4104005bce3020e5ef59

                                                                                                                                                SHA1

                                                                                                                                                23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                SHA256

                                                                                                                                                6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                SHA512

                                                                                                                                                81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                              • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                Filesize

                                                                                                                                                377KB

                                                                                                                                                MD5

                                                                                                                                                a4329177954d4104005bce3020e5ef59

                                                                                                                                                SHA1

                                                                                                                                                23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                SHA256

                                                                                                                                                6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                SHA512

                                                                                                                                                81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                              • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\resources\ShellExperienceHost.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • \??\c:\users\admin\appdata\roaming\3.exe
                                                                                                                                                Filesize

                                                                                                                                                564KB

                                                                                                                                                MD5

                                                                                                                                                748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                SHA1

                                                                                                                                                6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                SHA256

                                                                                                                                                220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                SHA512

                                                                                                                                                5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                              • \??\c:\users\admin\appdata\roaming\4.exe
                                                                                                                                                Filesize

                                                                                                                                                565KB

                                                                                                                                                MD5

                                                                                                                                                e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                SHA1

                                                                                                                                                86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                SHA256

                                                                                                                                                8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                SHA512

                                                                                                                                                1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                              • \??\c:\users\admin\appdata\roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                Filesize

                                                                                                                                                1.2MB

                                                                                                                                                MD5

                                                                                                                                                8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                SHA1

                                                                                                                                                bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                SHA256

                                                                                                                                                ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                SHA512

                                                                                                                                                9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                              • \??\c:\users\admin\appdata\roaming\hd____11.19.exe
                                                                                                                                                Filesize

                                                                                                                                                14.3MB

                                                                                                                                                MD5

                                                                                                                                                b14120b6701d42147208ebf264ad9981

                                                                                                                                                SHA1

                                                                                                                                                f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                SHA256

                                                                                                                                                d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                SHA512

                                                                                                                                                27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                              • \??\pipe\crashpad_2884_JNKUDNYTMIIRHNHL
                                                                                                                                                MD5

                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                SHA1

                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                SHA256

                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                SHA512

                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                              • \Windows\SysWOW64\240542953.txt
                                                                                                                                                Filesize

                                                                                                                                                50KB

                                                                                                                                                MD5

                                                                                                                                                75b3306c63719aa4540c7bb732777e75

                                                                                                                                                SHA1

                                                                                                                                                4758efde4d9e696939619f99511703e263027e09

                                                                                                                                                SHA256

                                                                                                                                                9a6903557542fa411087480d32373c3d844187ad40ee84b5fce6085d3604cbd2

                                                                                                                                                SHA512

                                                                                                                                                a9be54d0e0cd5a2bea07e1bbca45277d7eb83ab9a6cb6d20ccaba3189ed4cb41d1c4dabcba72f38f031dca578224224259c866af60ac15fdd9fd1f514d30d526

                                                                                                                                              • memory/60-286-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/212-323-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/384-233-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/384-259-0x0000000000BB0000-0x0000000000BBC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/384-240-0x00000000002B0000-0x0000000000344000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                592KB

                                                                                                                                              • memory/384-255-0x0000000000A70000-0x0000000000A7C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/384-252-0x0000000000A60000-0x0000000000A6A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/384-249-0x0000000000A30000-0x0000000000A3C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                48KB

                                                                                                                                              • memory/416-215-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/416-231-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-348-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/416-244-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-228-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-267-0x00000000060F2000-0x00000000060FC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                40KB

                                                                                                                                              • memory/416-256-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-269-0x00000000060D5000-0x00000000060E5000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/416-266-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-250-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-236-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/416-268-0x00000000060FC000-0x000000000624A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.3MB

                                                                                                                                              • memory/416-262-0x0000000006070000-0x0000000006432000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/504-296-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/508-318-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/584-316-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/592-210-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/808-230-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1104-219-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1108-289-0x0000000000442628-mapping.dmp
                                                                                                                                              • memory/1108-291-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                352KB

                                                                                                                                              • memory/1108-287-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                352KB

                                                                                                                                              • memory/1108-293-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                352KB

                                                                                                                                              • memory/1368-227-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1384-321-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1448-175-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/1448-164-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/1448-151-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1448-173-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/1472-176-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/1472-143-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1516-138-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1516-168-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/1532-304-0x0000000000417A8B-mapping.dmp
                                                                                                                                              • memory/1532-312-0x0000000000400000-0x0000000000434000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                208KB

                                                                                                                                              • memory/1620-344-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1620-345-0x0000000000400000-0x00000000004DF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                              • memory/1620-347-0x0000000000400000-0x00000000004DF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                              • memory/1896-352-0x0000000000400000-0x00000000004DF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                              • memory/1896-351-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1896-355-0x0000000000400000-0x00000000004DF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                892KB

                                                                                                                                              • memory/2140-301-0x000000000041A684-mapping.dmp
                                                                                                                                              • memory/2140-307-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/2228-135-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2248-292-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                116KB

                                                                                                                                              • memory/2248-284-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                116KB

                                                                                                                                              • memory/2248-280-0x000000000041AFE0-mapping.dmp
                                                                                                                                              • memory/2248-278-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                116KB

                                                                                                                                              • memory/2248-285-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                116KB

                                                                                                                                              • memory/2716-129-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/2716-121-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2772-238-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2772-247-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/2776-158-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/2776-134-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2932-334-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2936-322-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2968-309-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3140-329-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3140-331-0x000000001006F363-mapping.dmp
                                                                                                                                              • memory/3140-325-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3140-326-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3140-327-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3140-328-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3140-335-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/3532-303-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3680-117-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/3752-277-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3804-181-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3812-297-0x000000000043F176-mapping.dmp
                                                                                                                                              • memory/3812-306-0x0000000000400000-0x0000000000491000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                580KB

                                                                                                                                              • memory/4116-349-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4188-133-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4188-155-0x0000000000E00000-0x0000000000E12000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/4212-275-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4212-274-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4212-272-0x0000000000411654-mapping.dmp
                                                                                                                                              • memory/4212-271-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                108KB

                                                                                                                                              • memory/4248-339-0x00000175F73C0000-0x00000175F73D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4248-324-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4248-338-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4248-341-0x00000175F73E0000-0x00000175F73F0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4248-342-0x00000175F73F0000-0x00000175F7400000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4248-343-0x00000175F7400000-0x00000175F7410000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/4352-204-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                316KB

                                                                                                                                              • memory/4352-205-0x0000000000401480-mapping.dmp
                                                                                                                                              • memory/4352-222-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                316KB

                                                                                                                                              • memory/4352-208-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                316KB

                                                                                                                                              • memory/4544-320-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4568-202-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4668-118-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4668-127-0x0000000073ED0000-0x0000000074480000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.7MB

                                                                                                                                              • memory/4708-167-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4740-180-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4740-186-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4740-188-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4740-191-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4744-124-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4744-209-0x00000000026A1000-0x00000000026C9000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                160KB

                                                                                                                                              • memory/4780-283-0x00000000078E0000-0x0000000007972000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                584KB

                                                                                                                                              • memory/4780-179-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/4780-182-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                              • memory/4780-154-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4780-189-0x0000000005C60000-0x0000000006266000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                6.0MB

                                                                                                                                              • memory/4780-196-0x0000000006420000-0x000000000645E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                248KB

                                                                                                                                              • memory/4780-194-0x0000000006310000-0x000000000641A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/4780-198-0x00000000064A0000-0x00000000064EB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                300KB

                                                                                                                                              • memory/4780-258-0x0000000006FE0000-0x0000000007046000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                408KB

                                                                                                                                              • memory/4780-288-0x0000000007B20000-0x0000000007B3E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                120KB

                                                                                                                                              • memory/4780-192-0x00000000062E0000-0x00000000062F2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/4780-172-0x0000000000BB0000-0x0000000000C10000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                384KB

                                                                                                                                              • memory/4780-340-0x0000000008780000-0x00000000087D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                320KB

                                                                                                                                              • memory/4780-276-0x00000000072C0000-0x00000000077BE000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.0MB

                                                                                                                                              • memory/4780-279-0x0000000007830000-0x00000000078A6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                472KB

                                                                                                                                              • memory/4780-336-0x0000000007DD0000-0x0000000007F92000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                              • memory/4780-337-0x0000000007FC0000-0x00000000084EC000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                5.2MB

                                                                                                                                              • memory/4784-152-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4864-193-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4864-201-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4864-218-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4864-203-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4864-199-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                              • memory/4944-190-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4988-132-0x0000000000400000-0x0000000000625000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                2.1MB

                                                                                                                                              • memory/4988-128-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5004-270-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5104-317-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5112-150-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5116-299-0x00000000023B0000-0x00000000023B7000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                              • memory/5116-148-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5584-354-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6048-350-0x0000000000000000-mapping.dmp