Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    578s
  • max time network
    599s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-06-2021 01:11

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    setup_x86_x64_install - копия (23).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 55 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 24 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 11 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 17 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2700
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2372
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1452
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1356
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1212
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1152
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1060
                      • C:\Users\Admin\AppData\Roaming\aubajra
                        C:\Users\Admin\AppData\Roaming\aubajra
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5256
                      • C:\Users\Admin\AppData\Roaming\ujbajra
                        C:\Users\Admin\AppData\Roaming\ujbajra
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:6332
                        • C:\Users\Admin\AppData\Roaming\ujbajra
                          C:\Users\Admin\AppData\Roaming\ujbajra
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4784
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:364
                      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (23).exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (23).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3624
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3212
                          • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:204
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1860
                              • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_1.exe
                                arnatic_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                PID:1592
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:3580
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4760
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im arnatic_1.exe /f
                                      7⤵
                                      • Kills process with taskkill
                                      PID:5452
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:5440
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2136
                                • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_2.exe
                                  arnatic_2.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks SCSI registry key(s)
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: MapViewOfSection
                                  PID:3992
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4032
                                • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_3.exe
                                  arnatic_3.exe
                                  5⤵
                                    PID:2816
                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                      6⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:1660
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2044
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_4.exe
                                    arnatic_4.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3672
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      PID:544
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      6⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:4700
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:1164
                                  • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_6.exe
                                    arnatic_6.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:2804
                                    • C:\Users\Admin\Documents\vVDy8asgpq_0G8XGn8YkiKhE.exe
                                      "C:\Users\Admin\Documents\vVDy8asgpq_0G8XGn8YkiKhE.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Checks BIOS information in registry
                                      • Checks whether UAC is enabled
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4848
                                    • C:\Users\Admin\Documents\tT90uQaVWSuFUyeRMXXZHSnD.exe
                                      "C:\Users\Admin\Documents\tT90uQaVWSuFUyeRMXXZHSnD.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Checks processor information in registry
                                      PID:4820
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c taskkill /im tT90uQaVWSuFUyeRMXXZHSnD.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\tT90uQaVWSuFUyeRMXXZHSnD.exe" & del C:\ProgramData\*.dll & exit
                                        7⤵
                                          PID:4240
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /im tT90uQaVWSuFUyeRMXXZHSnD.exe /f
                                            8⤵
                                            • Kills process with taskkill
                                            PID:5276
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /t 6
                                            8⤵
                                            • Delays execution with timeout.exe
                                            PID:7028
                                      • C:\Users\Admin\Documents\qFkrtESQHqsXaGgQfeIgHIbD.exe
                                        "C:\Users\Admin\Documents\qFkrtESQHqsXaGgQfeIgHIbD.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Checks BIOS information in registry
                                        • Checks whether UAC is enabled
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4812
                                      • C:\Users\Admin\Documents\tEI74M7XOe7vGmLYj4h2v1BF.exe
                                        "C:\Users\Admin\Documents\tEI74M7XOe7vGmLYj4h2v1BF.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4804
                                      • C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe
                                        "C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:4796
                                        • C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe
                                          C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:2708
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 24
                                            8⤵
                                            • Program crash
                                            PID:1116
                                      • C:\Users\Admin\Documents\XI_D1jgQFhRnz55wyJ4RLcyG.exe
                                        "C:\Users\Admin\Documents\XI_D1jgQFhRnz55wyJ4RLcyG.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        PID:4768
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im XI_D1jgQFhRnz55wyJ4RLcyG.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\XI_D1jgQFhRnz55wyJ4RLcyG.exe" & del C:\ProgramData\*.dll & exit
                                          7⤵
                                            PID:4336
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im XI_D1jgQFhRnz55wyJ4RLcyG.exe /f
                                              8⤵
                                              • Kills process with taskkill
                                              PID:5340
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              8⤵
                                              • Delays execution with timeout.exe
                                              PID:7068
                                        • C:\Users\Admin\Documents\ObIf5dpcdEp5onynGSUjrbXV.exe
                                          "C:\Users\Admin\Documents\ObIf5dpcdEp5onynGSUjrbXV.exe"
                                          6⤵
                                            PID:4760
                                            • C:\Users\Admin\Documents\ObIf5dpcdEp5onynGSUjrbXV.exe
                                              "C:\Users\Admin\Documents\ObIf5dpcdEp5onynGSUjrbXV.exe"
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: MapViewOfSection
                                              PID:5008
                                          • C:\Users\Admin\Documents\gmipnJ82xRweQ2n3usxOR9dJ.exe
                                            "C:\Users\Admin\Documents\gmipnJ82xRweQ2n3usxOR9dJ.exe"
                                            6⤵
                                            • Executes dropped EXE
                                            PID:4124
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4376
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of WriteProcessMemory
                                              PID:2816
                                          • C:\Users\Admin\Documents\zy7_lstG6FU7jT38HSVcsDAo.exe
                                            "C:\Users\Admin\Documents\zy7_lstG6FU7jT38HSVcsDAo.exe"
                                            6⤵
                                              PID:4508
                                              • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4396
                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4568
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1524
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5028
                                              • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                7⤵
                                                  PID:3472
                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                    8⤵
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:668
                                                • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                  "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Program Files directory
                                                  PID:1176
                                              • C:\Users\Admin\Documents\BZ0kXL1srim2e6fs4eyA_XwZ.exe
                                                "C:\Users\Admin\Documents\BZ0kXL1srim2e6fs4eyA_XwZ.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4068
                                                • C:\Users\Admin\Documents\BZ0kXL1srim2e6fs4eyA_XwZ.exe
                                                  "C:\Users\Admin\Documents\BZ0kXL1srim2e6fs4eyA_XwZ.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Modifies data under HKEY_USERS
                                                  PID:5364
                                              • C:\Users\Admin\Documents\XiZsHqjwa9FnG2ydshZteEhh.exe
                                                "C:\Users\Admin\Documents\XiZsHqjwa9FnG2ydshZteEhh.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:4152
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                  7⤵
                                                    PID:4412
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                      8⤵
                                                      • Checks processor information in registry
                                                      • Modifies registry class
                                                      • Suspicious use of FindShellTrayWindow
                                                      • Suspicious use of SendNotifyMessage
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4284
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4284.0.1330502463\835603766" -parentBuildID 20200403170909 -prefsHandle 1468 -prefMapHandle 1444 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4284 "\\.\pipe\gecko-crash-server-pipe.4284" 1548 gpu
                                                        9⤵
                                                          PID:5144
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4284.3.1457036573\1802242379" -childID 1 -isForBrowser -prefsHandle 5368 -prefMapHandle 5364 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4284 "\\.\pipe\gecko-crash-server-pipe.4284" 5376 tab
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          PID:3472
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4284.13.358010207\33416242" -childID 2 -isForBrowser -prefsHandle 3080 -prefMapHandle 3076 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4284 "\\.\pipe\gecko-crash-server-pipe.4284" 4852 tab
                                                          9⤵
                                                            PID:6500
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4284.20.283888543\970248869" -childID 3 -isForBrowser -prefsHandle 1784 -prefMapHandle 3956 -prefsLen 7860 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4284 "\\.\pipe\gecko-crash-server-pipe.4284" 3868 tab
                                                            9⤵
                                                              PID:7076
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                          7⤵
                                                          • Enumerates system info in registry
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:5584
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xac,0xd4,0x7ffaf5584f50,0x7ffaf5584f60,0x7ffaf5584f70
                                                            8⤵
                                                              PID:6248
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1856 /prefetch:8
                                                              8⤵
                                                                PID:5796
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1548 /prefetch:2
                                                                8⤵
                                                                  PID:5884
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2208 /prefetch:8
                                                                  8⤵
                                                                    PID:220
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2632 /prefetch:1
                                                                    8⤵
                                                                      PID:4528
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2604 /prefetch:1
                                                                      8⤵
                                                                        PID:6312
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:1
                                                                        8⤵
                                                                          PID:6528
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:1
                                                                          8⤵
                                                                            PID:6580
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3852 /prefetch:1
                                                                            8⤵
                                                                              PID:6624
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                                                              8⤵
                                                                                PID:6664
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:8
                                                                                8⤵
                                                                                  PID:5272
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:8
                                                                                  8⤵
                                                                                    PID:6472
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6160 /prefetch:8
                                                                                    8⤵
                                                                                      PID:7088
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6284 /prefetch:8
                                                                                      8⤵
                                                                                        PID:6716
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6148 /prefetch:8
                                                                                        8⤵
                                                                                          PID:6760
                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:6756
                                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff65961a890,0x7ff65961a8a0,0x7ff65961a8b0
                                                                                            9⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5680
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6288 /prefetch:8
                                                                                          8⤵
                                                                                            PID:5756
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5808 /prefetch:8
                                                                                            8⤵
                                                                                              PID:5936
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5792 /prefetch:8
                                                                                              8⤵
                                                                                                PID:6032
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5772 /prefetch:8
                                                                                                8⤵
                                                                                                  PID:6048
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:6972
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4380 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:5276
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3712 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:5492
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6412 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:4684
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5528 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:4264
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5584 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:1688
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5704 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:2116
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3688 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:3092
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6776 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:5632
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6676 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:3732
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5648 /prefetch:8
                                                                                                                      8⤵
                                                                                                                        PID:5316
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6904 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:4900
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7032 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:6648
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5248 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:4788
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:3516
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4396 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:5932
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6276 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:928
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7288 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:4956
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7420 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:188
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3860 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:3360
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4188 /prefetch:8
                                                                                                                                          8⤵
                                                                                                                                            PID:5376
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3656 /prefetch:8
                                                                                                                                            8⤵
                                                                                                                                              PID:6272
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7668 /prefetch:8
                                                                                                                                              8⤵
                                                                                                                                                PID:2292
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4992 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:5288
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5124 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5568
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5228
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5588 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:4108
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:4676
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4256 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2260
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5140 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            PID:5700
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4156 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                              PID:4880
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3932 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:4236
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7840 /prefetch:1
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:5272
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:6400
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:1
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:7108
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3696 /prefetch:2
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5416
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7840 /prefetch:8
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:5788
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4952 /prefetch:8
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:6020
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1456 /prefetch:8
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:6692
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3748 /prefetch:8
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:5820
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7296 /prefetch:8
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5828
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5024 /prefetch:8
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:5792
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4492 /prefetch:8
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:3604
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5980 /prefetch:8
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:6108
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7092 /prefetch:8
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:6908
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6200 /prefetch:8
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:3940
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5456 /prefetch:8
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:1284
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\SwReporter\91.263.200\software_reporter_tool.exe" --engine=2 --scan-locations=1,2,3,4,5,6,7,8,10 --disabled-locations=9,11 --session-id=VdxJnQpmyg4IO8QxEbjwHVz82XbbSR+bjixFfJdP --registry-suffix=ESET --srt-field-trial-group-name=NewCleanerUIExperiment
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5724
                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                                                "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe" --crash-handler "--database=c:\users\admin\appdata\local\Google\Software Reporter Tool" --url=https://clients2.google.com/cr/report --annotation=plat=Win32 --annotation=prod=ChromeFoil --annotation=ver=91.263.200 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7fd333270,0x7ff7fd333280,0x7ff7fd333290
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4396
                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                                                "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_5724_WLMDDIGBXEOMZUNM" --sandboxed-process-id=2 --init-done-notifier=692 --sandbox-mojo-pipe-token=15162761601823254971 --mojo-platform-channel-handle=668 --engine=2
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                PID:5468
                                                                                                                                                                                              • \??\c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe
                                                                                                                                                                                                "c:\users\admin\appdata\local\google\chrome\user data\swreporter\91.263.200\software_reporter_tool.exe" --use-crash-handler-with-id="\\.\pipe\crashpad_5724_WLMDDIGBXEOMZUNM" --sandboxed-process-id=3 --init-done-notifier=912 --sandbox-mojo-pipe-token=335319177916918443 --mojo-platform-channel-handle=908
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:7008
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5156 /prefetch:8
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:7052
                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5068 /prefetch:8
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:4700
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1528,1531820624074117802,4383981618171227156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7324 /prefetch:8
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:5356
                                                                                                                                                                                              • C:\Users\Admin\Documents\22AvwAZDipvghdMvriP8Tqqm.exe
                                                                                                                                                                                                "C:\Users\Admin\Documents\22AvwAZDipvghdMvriP8Tqqm.exe"
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4104
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\83634171394.exe"
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:3908
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\83634171394.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\83634171394.exe"
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\83634171394.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\83634171394.exe"
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:6756
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1624583727392.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1624583727392.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:5680
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\33095919339.exe" /mix
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:6356
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\33095919339.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\33095919339.exe" /mix
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                            PID:6900
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\aHvOuUtXI & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{KKnz-6HP1g-RJeH-gmVjl}\33095919339.exe"
                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                PID:3668
                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                  timeout 3
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  PID:5980
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im "22AvwAZDipvghdMvriP8Tqqm.exe" /f & erase "C:\Users\Admin\Documents\22AvwAZDipvghdMvriP8Tqqm.exe" & exit
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:6964
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                taskkill /im "22AvwAZDipvghdMvriP8Tqqm.exe" /f
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:5484
                                                                                                                                                                                                          • C:\Users\Admin\Documents\cof2110__w8WfGA3THd7CLCL.exe
                                                                                                                                                                                                            "C:\Users\Admin\Documents\cof2110__w8WfGA3THd7CLCL.exe"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            PID:2672
                                                                                                                                                                                                            • C:\Users\Admin\Documents\cof2110__w8WfGA3THd7CLCL.exe
                                                                                                                                                                                                              "C:\Users\Admin\Documents\cof2110__w8WfGA3THd7CLCL.exe"
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:5700
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:1524
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                              arnatic_7.exe
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                              PID:3744
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:4036
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:224
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                            PID:3080
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_5.exe
                                                                                                                                                                                                              arnatic_5.exe
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:3908
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\3099585.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\3099585.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                PID:4312
                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4312 -s 952
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                  PID:4536
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\8927413.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\8927413.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                PID:4420
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:4716
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1040776.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\1040776.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:4512
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4112153.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\4112153.exe"
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                PID:4748
                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                      PID:2864
                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                        PID:2316
                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                      PID:7072
                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                    • C:\Windows\System32\SLUI.exe
                                                                                                                                                                                                      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      PID:4508
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DFD0.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DFD0.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:6920

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1031

                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1060

                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1112

                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1089

                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1497

                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                    4
                                                                                                                                                                                                    T1081

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    7
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1497

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    7
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    Collection

                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                    4
                                                                                                                                                                                                    T1005

                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1102

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_1.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_2.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_2.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_3.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_3.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_4.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_4.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_5.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_5.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_6.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_6.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\arnatic_7.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\libcurlpp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\libstdc++-6.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\libwinpthread-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\setup_install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC8C86374\setup_install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1040776.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d619c850790b1ab95023889fc54f2d5b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      760bd7b3773236eb3ca7fe8310601115233d0bb9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ff0cd2eba98b03901d6335663a0fdb5c426cf527ef0240f97e252e49e772d574

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a640ba6b8f52ab9778d92fa1b74ef32fa8be8d0e6ca243eff055796802bb8b3a0179188dbb0022d552999fcea6d540992b087ce5c048189f06fbc1021a092406

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1040776.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d619c850790b1ab95023889fc54f2d5b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      760bd7b3773236eb3ca7fe8310601115233d0bb9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ff0cd2eba98b03901d6335663a0fdb5c426cf527ef0240f97e252e49e772d574

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a640ba6b8f52ab9778d92fa1b74ef32fa8be8d0e6ca243eff055796802bb8b3a0179188dbb0022d552999fcea6d540992b087ce5c048189f06fbc1021a092406

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3099585.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e9dcc670b1c7a4d2226a878df1932344

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1bfec611d8e88fed29a03501cd7e38c56fc96b03

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      340bd9c62d74d0b12a202fac6da14b4c17856015be95adebc86334b7ee12b20e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      de9c21d9783e890d5603bd0144a0c15da830e96cb7d589ffd2a8cd815b73157605f3225a8e8af9547e292ebd85b9bc71300781c8ad8010e99c19e428e057d5a0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3099585.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e9dcc670b1c7a4d2226a878df1932344

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1bfec611d8e88fed29a03501cd7e38c56fc96b03

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      340bd9c62d74d0b12a202fac6da14b4c17856015be95adebc86334b7ee12b20e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      de9c21d9783e890d5603bd0144a0c15da830e96cb7d589ffd2a8cd815b73157605f3225a8e8af9547e292ebd85b9bc71300781c8ad8010e99c19e428e057d5a0

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4112153.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b898ca9b0c9b92e730008b46a603bb62

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      32ab15bfc57ece9a75a53b40fbe6330c43109573

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      aa1c31f18ab25f995591a15e173055aa04c1680c5bc52ea9466458dbaada90d5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1d15387e1a73fb9336885748d9ca1d60d4fceeee0805b9628b3be8f51681c61d527b8dff3f127377057f5efd313e9af905b4e0797cf9e7df7d278a63807c4d9f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4112153.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b898ca9b0c9b92e730008b46a603bb62

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      32ab15bfc57ece9a75a53b40fbe6330c43109573

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      aa1c31f18ab25f995591a15e173055aa04c1680c5bc52ea9466458dbaada90d5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1d15387e1a73fb9336885748d9ca1d60d4fceeee0805b9628b3be8f51681c61d527b8dff3f127377057f5efd313e9af905b4e0797cf9e7df7d278a63807c4d9f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8927413.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      99d5457bb72ed6c353595e20b1e20267

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8927413.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      99d5457bb72ed6c353595e20b1e20267

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      99d5457bb72ed6c353595e20b1e20267

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      99d5457bb72ed6c353595e20b1e20267

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9616199a48917be415e27a43ff7e7b31acc85d43

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ca6fb0a62174ced80b8e2dccacf10f402246c5a817adc4462656fd991deb902c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d6acfe3b91f0ab40b816e51cca81d15f3945fb33eb506c6939aeb5c0d2f7fe8327387ae6d1a0bafe00c857d51ff6daaa145e5cffa08dfdd801226f602dd80640

                                                                                                                                                                                                    • C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dea9360c172e46c7316a438c86195315

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      426d1a0cfde3df68f1c56fd7f7a5f44f2d719082

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      24ce866883e37b17389c57a196426c13bde7004843e3f15781b49e2aa8e146a3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7fabfbbb95f39043cf8325f871fb068ef42d0a4201552a0bdddba6093e504730b91e2e29653b8fdc25620727f274b3a3b2541b53f7ae45990a02e17c0d12dd7f

                                                                                                                                                                                                    • C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dea9360c172e46c7316a438c86195315

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      426d1a0cfde3df68f1c56fd7f7a5f44f2d719082

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      24ce866883e37b17389c57a196426c13bde7004843e3f15781b49e2aa8e146a3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7fabfbbb95f39043cf8325f871fb068ef42d0a4201552a0bdddba6093e504730b91e2e29653b8fdc25620727f274b3a3b2541b53f7ae45990a02e17c0d12dd7f

                                                                                                                                                                                                    • C:\Users\Admin\Documents\A1AxXpia1ZMbRA93EePxNQ1q.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      dea9360c172e46c7316a438c86195315

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      426d1a0cfde3df68f1c56fd7f7a5f44f2d719082

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      24ce866883e37b17389c57a196426c13bde7004843e3f15781b49e2aa8e146a3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7fabfbbb95f39043cf8325f871fb068ef42d0a4201552a0bdddba6093e504730b91e2e29653b8fdc25620727f274b3a3b2541b53f7ae45990a02e17c0d12dd7f

                                                                                                                                                                                                    • C:\Users\Admin\Documents\ObIf5dpcdEp5onynGSUjrbXV.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8535b2cb8b30f1f723eddc5a78255b21

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b645fa102458c378cf43ea1766995ebe8dac6f13

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      557d2a5ec548941158a08d54d5abe7d6471ade22f82c964788b8bf4632c6f86d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d4b7996f1f53420456a3b4712de490e204c1e669ea3397ced965b0d119dce60650c7781f702114c41f8db37e6e229eb0c0a6b837b0f33c629b6b15eb1f8b6f22

                                                                                                                                                                                                    • C:\Users\Admin\Documents\ObIf5dpcdEp5onynGSUjrbXV.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8535b2cb8b30f1f723eddc5a78255b21

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b645fa102458c378cf43ea1766995ebe8dac6f13

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      557d2a5ec548941158a08d54d5abe7d6471ade22f82c964788b8bf4632c6f86d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d4b7996f1f53420456a3b4712de490e204c1e669ea3397ced965b0d119dce60650c7781f702114c41f8db37e6e229eb0c0a6b837b0f33c629b6b15eb1f8b6f22

                                                                                                                                                                                                    • C:\Users\Admin\Documents\XI_D1jgQFhRnz55wyJ4RLcyG.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f6cf89bfe69b4d5d0a2598c42ee04862

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d2f71a46d82c8c7ca467fa7435c33e3e9145aceb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6306f66f864d41278ac0fff050f85086a2849e4a5833f9991c06e52ee59cc760

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a2ae6e15c80e439185ae75910d55fdf02f5db4430d6eb828857c419ecc9fa5cc53b8f83430c84c8c67c4ecd27384d9803dbec1bddfa279f3bf9a53d8b9933fbf

                                                                                                                                                                                                    • C:\Users\Admin\Documents\XI_D1jgQFhRnz55wyJ4RLcyG.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f6cf89bfe69b4d5d0a2598c42ee04862

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d2f71a46d82c8c7ca467fa7435c33e3e9145aceb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6306f66f864d41278ac0fff050f85086a2849e4a5833f9991c06e52ee59cc760

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a2ae6e15c80e439185ae75910d55fdf02f5db4430d6eb828857c419ecc9fa5cc53b8f83430c84c8c67c4ecd27384d9803dbec1bddfa279f3bf9a53d8b9933fbf

                                                                                                                                                                                                    • C:\Users\Admin\Documents\gmipnJ82xRweQ2n3usxOR9dJ.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                    • C:\Users\Admin\Documents\gmipnJ82xRweQ2n3usxOR9dJ.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      aed57d50123897b0012c35ef5dec4184

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      568571b12ca44a585df589dc810bf53adf5e8050

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      096021eb5950ee16b7ec51756abe05f90c3530206e16286e7610b8a5a544a85e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ea0ee3a0762baa3539e8026a8c624ad897efe005faadcf1ff67ebfc555f29b912b24ad4342d5e0c209f36f5288867246bd1bdfed7df739e608a72fa7b4fa2d7c

                                                                                                                                                                                                    • C:\Users\Admin\Documents\qFkrtESQHqsXaGgQfeIgHIbD.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a3b7f2dd673eee62817c8e396cbba6aa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b5c072aafcafd127eefadac3d456d917f8b43b94

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a9e4dc0a8ec39a0a27aca28f94fe7e346fbf2da3800ef03a33943e62677adce6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d30b2fb754a13300f79ec0d10e900409ba2191adca399481b68f0e238a6b9f23acc44b43734951568525af874bfb2e168beb899cc41358ef53d1002d499f2b57

                                                                                                                                                                                                    • C:\Users\Admin\Documents\qFkrtESQHqsXaGgQfeIgHIbD.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      a3b7f2dd673eee62817c8e396cbba6aa

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b5c072aafcafd127eefadac3d456d917f8b43b94

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a9e4dc0a8ec39a0a27aca28f94fe7e346fbf2da3800ef03a33943e62677adce6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d30b2fb754a13300f79ec0d10e900409ba2191adca399481b68f0e238a6b9f23acc44b43734951568525af874bfb2e168beb899cc41358ef53d1002d499f2b57

                                                                                                                                                                                                    • C:\Users\Admin\Documents\tEI74M7XOe7vGmLYj4h2v1BF.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      55f7c21cadbc516682d2656a736387c3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b2088923e28869c5305d7995b57b30f86ec3a70b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      766214daa7aad5cff301c892a18020b30daec6e10ebccadf0b0f8afd19eea1f4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3c198d24fd557e051eeb5e9416fef7b0c69203956f5c3395c9d7fe3d50d5c858b2992d53389df9bdba6efde8ab4c331122ac9c2990932efa46d8e94f381cc69a

                                                                                                                                                                                                    • C:\Users\Admin\Documents\tEI74M7XOe7vGmLYj4h2v1BF.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      55f7c21cadbc516682d2656a736387c3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b2088923e28869c5305d7995b57b30f86ec3a70b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      766214daa7aad5cff301c892a18020b30daec6e10ebccadf0b0f8afd19eea1f4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3c198d24fd557e051eeb5e9416fef7b0c69203956f5c3395c9d7fe3d50d5c858b2992d53389df9bdba6efde8ab4c331122ac9c2990932efa46d8e94f381cc69a

                                                                                                                                                                                                    • C:\Users\Admin\Documents\tT90uQaVWSuFUyeRMXXZHSnD.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      adaa653ea596841f6ee156da11f9c878

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b05b2a867c086b6841eae23e684407ff4ece3232

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      71407dd4cf7787d2529b435a8e24e0899b0b2e5ab0482abcd507ecd862358923

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9f06ae2273c6b3221f6b4d1cbf2a830c1debfc30178862b7e6ab2ee93dbdf9cd8f784aa14fe7b0ec92e3c3519e63bac6ba59148f263d83515a110a57a2ab8957

                                                                                                                                                                                                    • C:\Users\Admin\Documents\tT90uQaVWSuFUyeRMXXZHSnD.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      adaa653ea596841f6ee156da11f9c878

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b05b2a867c086b6841eae23e684407ff4ece3232

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      71407dd4cf7787d2529b435a8e24e0899b0b2e5ab0482abcd507ecd862358923

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9f06ae2273c6b3221f6b4d1cbf2a830c1debfc30178862b7e6ab2ee93dbdf9cd8f784aa14fe7b0ec92e3c3519e63bac6ba59148f263d83515a110a57a2ab8957

                                                                                                                                                                                                    • C:\Users\Admin\Documents\vVDy8asgpq_0G8XGn8YkiKhE.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2fda57baf15de9bef65589ebb6c4f117

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ca9432c5aa6a0a998208168e89779c92b4108bce

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f320634bc3b9bb874f96200d760a2aa93060e611a6bde0020056543339ab351c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c1a75ba6023e98fdf0ece9fe5a255d156ddce402863162b5d6c8e033ad07c0ca11c669b4dbb1ce357633a36216e81ee8308311fa6255bd58485cf8a519bd50b8

                                                                                                                                                                                                    • C:\Users\Admin\Documents\vVDy8asgpq_0G8XGn8YkiKhE.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2fda57baf15de9bef65589ebb6c4f117

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ca9432c5aa6a0a998208168e89779c92b4108bce

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f320634bc3b9bb874f96200d760a2aa93060e611a6bde0020056543339ab351c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c1a75ba6023e98fdf0ece9fe5a255d156ddce402863162b5d6c8e033ad07c0ca11c669b4dbb1ce357633a36216e81ee8308311fa6255bd58485cf8a519bd50b8

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC8C86374\libcurl.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC8C86374\libcurlpp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC8C86374\libgcc_s_dw2-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC8C86374\libstdc++-6.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSC8C86374\libwinpthread-1.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                    • memory/204-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                    • memory/204-137-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                    • memory/204-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/204-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/204-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/204-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      152KB

                                                                                                                                                                                                    • memory/204-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      100KB

                                                                                                                                                                                                    • memory/204-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/204-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      572KB

                                                                                                                                                                                                    • memory/224-231-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      120KB

                                                                                                                                                                                                    • memory/224-297-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/224-283-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/224-271-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/224-236-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                    • memory/224-259-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/224-281-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/364-349-0x0000022262C40000-0x0000022262CB0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/364-196-0x0000022262570000-0x00000222625E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/544-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/668-344-0x000000000422C000-0x000000000432D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/668-347-0x0000000004100000-0x000000000415C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      368KB

                                                                                                                                                                                                    • memory/668-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1060-245-0x00000144A4290000-0x00000144A4301000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/1152-225-0x000002996D820000-0x000002996D891000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/1164-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1176-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1212-247-0x0000025699C30000-0x0000025699CA1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/1356-270-0x000001CDAA770000-0x000001CDAA7E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/1452-253-0x000001E17F400000-0x000001E17F471000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/1524-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1524-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1592-340-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                    • memory/1592-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1592-339-0x0000000000BF0000-0x0000000000C8D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      628KB

                                                                                                                                                                                                    • memory/1660-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1660-184-0x00000000041DB000-0x00000000042DC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/1660-187-0x0000000002730000-0x000000000287A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/1860-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1864-234-0x000001E7A8540000-0x000001E7A85B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2044-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2136-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2316-190-0x0000027133A00000-0x0000027133A4C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/2316-328-0x0000027135520000-0x000002713553B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      108KB

                                                                                                                                                                                                    • memory/2316-195-0x0000027133D00000-0x0000027133D71000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2316-329-0x0000027136500000-0x0000027136606000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/2316-186-0x00007FF71D1A4060-mapping.dmp
                                                                                                                                                                                                    • memory/2372-353-0x000002783C940000-0x000002783C9B0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2372-209-0x000002783C340000-0x000002783C3B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2424-203-0x000001CCF4F40000-0x000001CCF4FB1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2424-351-0x000001CCF54A0000-0x000001CCF5510000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2460-342-0x0000000000850000-0x0000000000866000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      88KB

                                                                                                                                                                                                    • memory/2672-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2700-291-0x00000148CEB00000-0x00000148CEB71000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2708-310-0x0000000000417E22-mapping.dmp
                                                                                                                                                                                                    • memory/2712-303-0x000001E3076D0000-0x000001E307741000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2788-188-0x000002BE32FA0000-0x000002BE33011000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/2804-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2816-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2816-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2864-345-0x0000020F0D150000-0x0000020F0D19B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      300KB

                                                                                                                                                                                                    • memory/2864-202-0x0000020F0D1C0000-0x0000020F0D231000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      452KB

                                                                                                                                                                                                    • memory/3080-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3212-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3472-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3472-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3580-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3672-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3744-169-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3744-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3908-164-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3908-174-0x0000000000FF0000-0x0000000000FF2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/3908-170-0x0000000000E30000-0x0000000000E4F000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      124KB

                                                                                                                                                                                                    • memory/3908-168-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3908-172-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3908-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3908-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3992-337-0x00000000001C0000-0x00000000001C9000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      36KB

                                                                                                                                                                                                    • memory/3992-338-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                    • memory/3992-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4032-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4068-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4104-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4124-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4152-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4240-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4284-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4312-248-0x0000000001590000-0x0000000001592000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4312-217-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4312-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4336-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4376-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4396-333-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/4396-335-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      696KB

                                                                                                                                                                                                    • memory/4396-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4412-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4420-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4420-292-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/4420-294-0x0000000006990000-0x0000000006991000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4420-230-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4420-252-0x0000000002980000-0x0000000002981000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4508-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4512-255-0x0000000002760000-0x0000000002761000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4512-300-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4512-243-0x00000000005D0000-0x00000000005D1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4512-284-0x0000000000DC0000-0x0000000000E04000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      272KB

                                                                                                                                                                                                    • memory/4512-307-0x0000000002770000-0x0000000002771000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4512-227-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4568-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4700-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4716-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4716-321-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4748-290-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4748-318-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4748-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4760-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4768-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4796-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4804-285-0x0000000000560000-0x0000000000561000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4804-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4804-304-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4812-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4812-305-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                    • memory/4812-313-0x0000000002FA0000-0x0000000002FA1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4820-261-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4848-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4848-317-0x00000000059B0000-0x00000000059B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4848-306-0x0000000077830000-0x00000000779BE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                    • memory/5008-354-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                    • memory/5028-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5144-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5232-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5276-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5340-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5452-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6356-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6500-369-0x0000000000000000-mapping.dmp