Resubmissions

06-10-2023 19:40

231006-ydmxjsfe5s 10

07-08-2023 11:23

230807-ng6tqafa49 10

07-08-2023 11:15

230807-ncqlyagb9z 10

06-08-2023 21:35

230806-1fltdadf7y 10

24-07-2023 06:23

230724-g5yppabb61 10

24-07-2023 06:22

230724-g41snaaf98 10

05-07-2023 08:43

230705-kmlh7abc54 10

Analysis

  • max time kernel
    67s
  • max time network
    374s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    28-05-2022 09:26

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    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

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 10 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • UAC bypass 3 TTPs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 5 IoCs
  • DCRat Payload 13 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 25 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4204
      • C:\Users\Admin\AppData\Roaming\test.exe
        "C:\Users\Admin\AppData\Roaming\test.exe"
        3⤵
        • Executes dropped EXE
        PID:4920
      • C:\Users\Admin\AppData\Roaming\Opus.exe
        "C:\Users\Admin\AppData\Roaming\Opus.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmpEA07.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2060
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "WPA Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp3AF7.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2392
      • C:\Users\Admin\AppData\Roaming\gay.exe
        "C:\Users\Admin\AppData\Roaming\gay.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        PID:1684
        • C:\Users\Admin\AppData\Roaming\mediaget.exe
          "C:\Users\Admin\AppData\Roaming\mediaget.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5116
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE
            5⤵
              PID:3796
        • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
          "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
            "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:2400
            • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
              "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
              5⤵
                PID:1988
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 1312
                  6⤵
                  • Program crash
                  PID:5032
            • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
              "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2068
              • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
                5⤵
                  PID:608
              • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
                4⤵
                  PID:4368
              • C:\Users\Admin\AppData\Roaming\aaa.exe
                "C:\Users\Admin\AppData\Roaming\aaa.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                PID:4164
                • C:\Users\Admin\AppData\Roaming\aaa.exe
                  "C:\Users\Admin\AppData\Roaming\aaa.exe"
                  4⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook accounts
                  • Accesses Microsoft Outlook profiles
                  • Suspicious use of AdjustPrivilegeToken
                  • outlook_win_path
                  PID:652
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240634296.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
                    5⤵
                      PID:920
                • C:\Users\Admin\AppData\Roaming\a.exe
                  "C:\Users\Admin\AppData\Roaming\a.exe"
                  3⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5104
                • C:\Users\Admin\AppData\Roaming\4.exe
                  "C:\Users\Admin\AppData\Roaming\4.exe"
                  3⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  PID:1188
                  • C:\Users\Admin\AppData\Roaming\3.exe
                    "C:\Users\Admin\AppData\Roaming\3.exe"
                    4⤵
                      PID:4912
                      • C:\Recovery\WindowsRE\SearchApp.exe
                        "C:\Recovery\WindowsRE\SearchApp.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:4780
                • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                  "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
                  2⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3168
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                    3⤵
                    • Accesses Microsoft Outlook accounts
                    PID:2404
                  • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                    C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                    3⤵
                      PID:3928
                  • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                    "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:3368
                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                      "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:3848
                  • C:\Users\Admin\AppData\Roaming\22.exe
                    "C:\Users\Admin\AppData\Roaming\22.exe"
                    2⤵
                    • Executes dropped EXE
                    • Drops file in Windows directory
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4224
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add policy name=Block
                      3⤵
                        PID:4256
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filterlist name=Filter1
                        3⤵
                          PID:4100
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                          3⤵
                            PID:2312
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                            3⤵
                              PID:2248
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                              3⤵
                                PID:1440
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                                3⤵
                                  PID:3416
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                                  3⤵
                                    PID:3952
                                  • C:\Windows\SysWOW64\netsh.exe
                                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                                    3⤵
                                      PID:384
                                    • C:\Windows\SysWOW64\netsh.exe
                                      netsh ipsec static add filteraction name=FilteraAtion1 action=block
                                      3⤵
                                        PID:1200
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                                        3⤵
                                          PID:364
                                        • C:\Windows\SysWOW64\netsh.exe
                                          netsh ipsec static set policy name=Block assign=y
                                          3⤵
                                            PID:2572
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"
                                            3⤵
                                              PID:4904
                                          • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                            "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:4584
                                            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                              C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4720
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                                4⤵
                                                  PID:2028
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping -n 2 127.0.0.1
                                                    5⤵
                                                    • Runs ping.exe
                                                    PID:4048
                                              • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in System32 directory
                                                PID:344
                                              • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                3⤵
                                                • Executes dropped EXE
                                                PID:3804
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 652
                                                  4⤵
                                                  • Program crash
                                                  PID:4960
                                          • C:\Windows\SysWOW64\TXPlatforn.exe
                                            C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                            1⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:2876
                                            • C:\Windows\SysWOW64\TXPlatforn.exe
                                              C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                              2⤵
                                              • Drops file in Drivers directory
                                              • Executes dropped EXE
                                              • Suspicious behavior: LoadsDriver
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4460
                                          • C:\Windows\SysWOW64\svchost.exe
                                            C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                            1⤵
                                              PID:1856
                                            • C:\Windows\SysWOW64\svchost.exe
                                              C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                              1⤵
                                              • Loads dropped DLL
                                              • Drops file in System32 directory
                                              PID:1848
                                              • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240578859.txt",MainThread
                                                2⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:400
                                            • C:\Windows\system32\taskmgr.exe
                                              "C:\Windows\system32\taskmgr.exe" /4
                                              1⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:4316
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Documents and Settings\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:2024
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4340
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "Dcvxaamev" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20220415_012529308\Dcvxaamev.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4468
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Documents and Settings\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4256
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "3" /sc ONLOGON /tr "'C:\Documents and Settings\3.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:552
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3804 -ip 3804
                                              1⤵
                                                PID:1288
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:952
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "3" /sc ONLOGON /tr "'C:\Windows\Fonts\3.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1316
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1820
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "mediaget" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\ReceiveUnblock\mediaget.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:1380
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "Pluto Panel" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\ClearUnpublish\Pluto Panel.exe'" /rl HIGHEST /f
                                                1⤵
                                                • Process spawned unexpected child process
                                                • Creates scheduled task(s)
                                                PID:4084
                                              • C:\Windows\Help\Winlogon.exe
                                                C:\Windows\Help\Winlogon.exe
                                                1⤵
                                                  PID:1708
                                                  • C:\Windows\SysWOW64\svchost.exe
                                                    C:\Windows\system32\svchost.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Drops file in Program Files directory
                                                    • Drops file in Windows directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4912
                                                    • C:\Windows\Cursors\WUDFhosts.exe
                                                      C:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x
                                                      3⤵
                                                        PID:5012
                                                    • C:\Windows\SysWOW64\svchost.exe
                                                      C:\Windows\system32\svchost.exe
                                                      2⤵
                                                        PID:4840
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 416
                                                        2⤵
                                                        • Program crash
                                                        PID:4100
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1708 -ip 1708
                                                      1⤵
                                                        PID:4928
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1988 -ip 1988
                                                        1⤵
                                                          PID:5060
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                          1⤵
                                                            PID:4084
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffec5c04f50,0x7ffec5c04f60,0x7ffec5c04f70
                                                              2⤵
                                                                PID:3316
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
                                                                2⤵
                                                                  PID:5052
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2016 /prefetch:8
                                                                  2⤵
                                                                    PID:4904
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2376 /prefetch:8
                                                                    2⤵
                                                                      PID:3296
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2940 /prefetch:1
                                                                      2⤵
                                                                        PID:5100
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:1
                                                                        2⤵
                                                                          PID:2504
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3704 /prefetch:1
                                                                          2⤵
                                                                            PID:4304
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4424 /prefetch:8
                                                                            2⤵
                                                                              PID:1380
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4632 /prefetch:8
                                                                              2⤵
                                                                                PID:2232
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4668 /prefetch:8
                                                                                2⤵
                                                                                  PID:5048
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4872
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5140
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5236
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5296
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2952 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5308
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5392
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5384
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5928 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5488
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:5480
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5548
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1576 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:5628
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5688 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5660
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5944 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5696
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5956 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:5732
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6240 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5780
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5836
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5908
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6808 /prefetch:8
                                                                                                                    2⤵
                                                                                                                      PID:5984
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6848 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:5992
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2860
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5396 /prefetch:8
                                                                                                                          2⤵
                                                                                                                            PID:2380
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:1528
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:5340
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2648 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4832
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:5668
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:5632
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:1
                                                                                                                                      2⤵
                                                                                                                                        PID:5648
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                                                                                                                                        2⤵
                                                                                                                                          PID:2212
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:5260
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5676 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:5644
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:5580
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:1
                                                                                                                                                2⤵
                                                                                                                                                  PID:5500
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7032 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5696
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6168 /prefetch:8
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5732
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:1
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4700
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2920
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1100 /prefetch:1
                                                                                                                                                          2⤵
                                                                                                                                                            PID:1520
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5392 /prefetch:1
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2192
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4404 /prefetch:1
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2852
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:1
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4520
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6940 /prefetch:2
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2936
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7804 /prefetch:8
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5784
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7544 /prefetch:8
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3080
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7548 /prefetch:8
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:3952
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7580 /prefetch:8
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5908
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3912
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6708 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:4252
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2936 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4532
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5348
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3044 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5100
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6776 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4528
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1248
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1660,8830358007638612221,1363047717649948459,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6936 /prefetch:1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:912
                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 912 -s 900
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:3964
                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:3392
                                                                                                                                                                                          • C:\Users\Admin\Desktop\cureit.exe
                                                                                                                                                                                            "C:\Users\Admin\Desktop\cureit.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5376
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\49DEAE00-9004D900-DE4C5F00-8928C780\kSwhyUFgv8lef.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\49DEAE00-9004D900-DE4C5F00-8928C780\kSwhyUFgv8lef.exe" -cmode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
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1624
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\49DEAE00-9004D900-DE4C5F00-8928C780\TST6FPOHzZ.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\49DEAE00-9004D900-DE4C5F00-8928C780\TST6FPOHzZ.exe" -arkdll:ssR96F7rGf6j6n.dll -arkpipe:\pipe\1A988BD1F1653737508 -mode:1
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5920
                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5920 -s 980
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:424
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\49DEAE00-9004D900-DE4C5F00-8928C780\iBqLl9n5AWrxfw.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\49DEAE00-9004D900-DE4C5F00-8928C780\iBqLl9n5AWrxfw.exe" /rpcep:\pipe\1A1A34BA1 /rpcpr:np /sst /scn /ok /spn
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4048
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1652
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:988
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1652
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:5428
                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -pss -s 492 -p 5920 -ip 5920
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2956
                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 488 -p 912 -ip 912
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2340
                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 504 -p 1020 -ip 1020
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:904
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 4048 -ip 4048
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5232
                                                                                                                                                                                                          • C:\Windows\system32\dwm.exe
                                                                                                                                                                                                            "dwm.exe"
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:4492
                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 4492 -s 2596
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                PID:4636
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4048 -ip 4048
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:3472
                                                                                                                                                                                                              • C:\Users\Admin\Desktop\cureit.exe
                                                                                                                                                                                                                "C:\Users\Admin\Desktop\cureit.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:3804
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DBCA4E94-37C42358-27247560-6D245C04\yO7RJv0KZFFqs.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\DBCA4E94-37C42358-27247560-6D245C04\yO7RJv0KZFFqs.exe" -cmode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
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DBCA4E94-37C42358-27247560-6D245C04\0nl4UzYm.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\DBCA4E94-37C42358-27247560-6D245C04\0nl4UzYm.exe" -arkdll:H3vn130FukS8h.dll -arkpipe:\pipe\1C53524E21653737554 -mode:1
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5548
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DBCA4E94-37C42358-27247560-6D245C04\V6l0RfZos2vjcm.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\DBCA4E94-37C42358-27247560-6D245C04\V6l0RfZos2vjcm.exe" /rpcep:\pipe\1BFB1A313 /rpcpr:np /sst /scn /ok /spn
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5952
                                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.freedrweb.com/download+cureit+free/
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:616
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3784
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 3784 -s 196
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                    PID:716
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                    PID:2132
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe"
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:3076
                                                                                                                                                                                                                              • C:\Users\Admin\Desktop\cureit.exe
                                                                                                                                                                                                                                "C:\Users\Admin\Desktop\cureit.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:1820
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2264ACE0-78FF0B4-8A48E2D8-9B6FC514\rUM8DrhzuHW.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2264ACE0-78FF0B4-8A48E2D8-9B6FC514\rUM8DrhzuHW.exe" -cmode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
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5620
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2264ACE0-78FF0B4-8A48E2D8-9B6FC514\WIRI0zrRIx.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2264ACE0-78FF0B4-8A48E2D8-9B6FC514\WIRI0zrRIx.exe" -arkdll:4vgHXrD18WH8bRb.dll -arkpipe:\pipe\1CAA3F4951653737564 -mode:1
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5260
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2264ACE0-78FF0B4-8A48E2D8-9B6FC514\suI6wg7r.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2264ACE0-78FF0B4-8A48E2D8-9B6FC514\suI6wg7r.exe" /rpcep:\pipe\1C295FDC7 /rpcpr:np /sst /scn /ok /spn
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5208
                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 700 -p 4492 -ip 4492
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4552
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 652 -p 3784 -ip 3784
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:2952

                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                          Scripting

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1064

                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                          Bypass User Account Control

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1088

                                                                                                                                                                                                                                          Scheduled Task

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                          Bypass User Account Control

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1088

                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                          Scripting

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1064

                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                          Email Collection

                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                          T1114

                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                          • C:\Documents and Settings\3.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Documents and Settings\dwm.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Documents and Settings\lsass.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Program Files (x86)\WPA Service\wpasv.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            203KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            759185ee3724d7563b709c888c696959

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                                                                                                          • C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Recovery\WindowsRE\SearchApp.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Recovery\WindowsRE\SearchApp.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Recovery\WindowsRE\csrss.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            284KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            284KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Microsoft .NET Framework 4.7.2 Setup_20220415_012529308\Dcvxaamev.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            f94dc819ca773f1e3cb27abbc9e7fa27

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9a7700efadc5ea09ab288544ef1e3cd876255086

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            93KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            93KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            377KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            377KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3AF7.tmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            21de6c3a6440d917bdbb4b491191d9b2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            c63c300affe7147910dc4544d2d5f3029bf321a6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            23af17733a3882cdd82a5bbc321d896b2430dc1bb4b4ac034d129cde5027afc4

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            dcd1c464ed36593b990e072940ab415804ef8076743015fff4939211e30e436beb7ce6af3072769abe0214f737cedb210d2b45e6e90da20dac54c3945b11575f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            536KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0fd7de5367376231a788872005d7ed4f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            536KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0fd7de5367376231a788872005d7ed4f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            536KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0fd7de5367376231a788872005d7ed4f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            565KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            565KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\ClearUnpublish\Pluto Panel.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            14.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            b14120b6701d42147208ebf264ad9981

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            14.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            b14120b6701d42147208ebf264ad9981

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            203KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            759185ee3724d7563b709c888c696959

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            203KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            759185ee3724d7563b709c888c696959

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            892KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            892KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\ReceiveUnblock\mediaget.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            892KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            15.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a071727b72a8374ff79a695ecde32594

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            15.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a071727b72a8374ff79a695ecde32594

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            37KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            37KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6fb798f1090448ce26299c2b35acf876

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            6fb798f1090448ce26299c2b35acf876

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            37KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            37KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            45KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            7e50b292982932190179245c60c0b59b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            45KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            7e50b292982932190179245c60c0b59b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                                                                                                                          • C:\Windows\Fonts\3.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            564KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\240578859.txt
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            50KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dde1995f4060b64b0f529729ec4f6d7a

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2c6047f92d557b101ebfff829c9c21f8ec394027

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9cf136bbbedeed85a5d13ce4c6e94c8c4907565db130613edce6cab257bbe4fe

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3c1afcc3ea260a2f3cbd0bdd6387d494f00b719a88950b4cce352f286e873a65b788cf22fa55fccaddf0083585b6276913ffe44521be07522ab0babb1bc2304a

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\240578859.txt
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            50KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dde1995f4060b64b0f529729ec4f6d7a

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2c6047f92d557b101ebfff829c9c21f8ec394027

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9cf136bbbedeed85a5d13ce4c6e94c8c4907565db130613edce6cab257bbe4fe

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3c1afcc3ea260a2f3cbd0bdd6387d494f00b719a88950b4cce352f286e873a65b788cf22fa55fccaddf0083585b6276913ffe44521be07522ab0babb1bc2304a

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\240578859.txt
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            50KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dde1995f4060b64b0f529729ec4f6d7a

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2c6047f92d557b101ebfff829c9c21f8ec394027

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9cf136bbbedeed85a5d13ce4c6e94c8c4907565db130613edce6cab257bbe4fe

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3c1afcc3ea260a2f3cbd0bdd6387d494f00b719a88950b4cce352f286e873a65b788cf22fa55fccaddf0083585b6276913ffe44521be07522ab0babb1bc2304a

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            377KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            377KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            377KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a4329177954d4104005bce3020e5ef59

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            60KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            889b99c52a60dd49227c5e485a016679

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            60KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            889b99c52a60dd49227c5e485a016679

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\240578859.txt
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            50KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            dde1995f4060b64b0f529729ec4f6d7a

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2c6047f92d557b101ebfff829c9c21f8ec394027

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9cf136bbbedeed85a5d13ce4c6e94c8c4907565db130613edce6cab257bbe4fe

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3c1afcc3ea260a2f3cbd0bdd6387d494f00b719a88950b4cce352f286e873a65b788cf22fa55fccaddf0083585b6276913ffe44521be07522ab0babb1bc2304a

                                                                                                                                                                                                                                          • memory/344-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/364-371-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/384-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/400-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/608-396-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/616-430-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/652-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/652-268-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                          • memory/652-274-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                          • memory/652-283-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                          • memory/652-273-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            116KB

                                                                                                                                                                                                                                          • memory/920-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1188-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1200-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1440-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1624-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1684-165-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/1684-258-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/1684-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1684-201-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/1684-176-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/1684-267-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/1684-272-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/1728-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/1988-400-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2028-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2060-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2068-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2132-432-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2248-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2312-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2392-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2400-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2404-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2404-324-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                                          • memory/2404-321-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                                          • memory/2404-328-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                                          • memory/2572-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2876-197-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/2876-206-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/2876-202-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/2876-221-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/2992-209-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/2992-335-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/2992-338-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/2992-239-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/2992-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/2992-188-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/2992-340-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/3076-433-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3168-325-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/3168-333-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/3168-193-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/3168-146-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/3168-339-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/3168-182-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/3168-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3368-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3368-243-0x00000000024A0000-0x00000000024E7000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            284KB

                                                                                                                                                                                                                                          • memory/3368-241-0x0000000002772000-0x000000000279A000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            160KB

                                                                                                                                                                                                                                          • memory/3416-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3784-431-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3796-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3804-285-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-291-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-314-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-304-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-329-0x0000000006105000-0x0000000006115000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/3804-299-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3804-295-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-311-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-287-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/3804-318-0x0000000006122000-0x000000000612C000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                          • memory/3804-319-0x000000000612C000-0x000000000627A000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                          • memory/3804-266-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            21.7MB

                                                                                                                                                                                                                                          • memory/3848-280-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            316KB

                                                                                                                                                                                                                                          • memory/3848-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3848-231-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            316KB

                                                                                                                                                                                                                                          • memory/3848-245-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            316KB

                                                                                                                                                                                                                                          • memory/3928-354-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                          • memory/3928-352-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                          • memory/3928-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/3952-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4048-382-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4048-410-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4100-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4164-278-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/4164-214-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/4164-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4164-275-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4164-276-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/4164-247-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/4204-207-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/4204-140-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/4204-192-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4204-200-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/4204-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4204-169-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/4204-150-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4224-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4224-147-0x0000000000400000-0x0000000000625000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.1MB

                                                                                                                                                                                                                                          • memory/4256-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4368-399-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4460-271-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/4460-211-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4584-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4644-167-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4644-135-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4644-158-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/4644-131-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/4644-164-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/4644-130-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/4720-187-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/4720-210-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/4720-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4720-179-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/4720-184-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                          • memory/4780-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4840-386-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4904-373-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4912-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4912-374-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4912-376-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/4912-381-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/4912-260-0x0000000000870000-0x0000000000904000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            592KB

                                                                                                                                                                                                                                          • memory/4912-379-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/4912-378-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/4912-377-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/4912-375-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/4912-281-0x00007FFEC5270000-0x00007FFEC5D31000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            10.8MB

                                                                                                                                                                                                                                          • memory/4920-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/4920-177-0x0000000000CF0000-0x0000000000D02000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                          • memory/5012-384-0x000001F526E80000-0x000001F526E90000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/5012-383-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5104-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5104-249-0x0000000006350000-0x000000000645A000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/5104-315-0x0000000007170000-0x00000000071D6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                          • memory/5104-230-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/5104-257-0x0000000006460000-0x000000000649C000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                          • memory/5104-213-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/5104-326-0x0000000007370000-0x00000000073E6000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                          • memory/5104-334-0x0000000007BA0000-0x0000000007BBE000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                          • memory/5104-220-0x0000000000B60000-0x0000000000BC0000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            384KB

                                                                                                                                                                                                                                          • memory/5104-246-0x0000000005CA0000-0x00000000062B8000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                          • memory/5104-332-0x00000000074C0000-0x0000000007A64000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                          • memory/5104-330-0x0000000007410000-0x00000000074A2000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                          • memory/5104-248-0x0000000006330000-0x0000000006342000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                          • memory/5116-277-0x0000000073840000-0x0000000074340000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.0MB

                                                                                                                                                                                                                                          • memory/5116-284-0x0000000074A40000-0x0000000074FF1000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.7MB

                                                                                                                                                                                                                                          • memory/5116-279-0x0000000072FB0000-0x0000000073758000-memory.dmp
                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/5116-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5208-424-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5260-428-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5548-421-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5620-423-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5920-413-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5928-416-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                          • memory/5952-417-0x0000000000000000-mapping.dmp